General

  • Target

    b816369b655826e66fde3618f30a545c_JaffaCakes118

  • Size

    277KB

  • Sample

    240617-l93lnawejd

  • MD5

    b816369b655826e66fde3618f30a545c

  • SHA1

    47cb7037339f019b345c85accdbf3c28f9aaaeee

  • SHA256

    57aaffcdd21b962bcf1c34c032f69c1ec1c680c23d1816688dc7dbe1175b5702

  • SHA512

    a277a2d8c95c4205d021c4459666831054a39ddd08f4614bbb13ee9ebb52f45f6f7a632344894777e692aeff55b06e1d1cdbe7280928413c09de73dcf43737c2

  • SSDEEP

    3072:ocWRylkb9JD4R0lYZAI3rr1GvRkIG+Y+fDm07pID6XuNL5SfSwyOipMsEZr:oc4yu9JCEYZpYJJGV+bu6uNLxFRc

Malware Config

Targets

    • Target

      b816369b655826e66fde3618f30a545c_JaffaCakes118

    • Size

      277KB

    • MD5

      b816369b655826e66fde3618f30a545c

    • SHA1

      47cb7037339f019b345c85accdbf3c28f9aaaeee

    • SHA256

      57aaffcdd21b962bcf1c34c032f69c1ec1c680c23d1816688dc7dbe1175b5702

    • SHA512

      a277a2d8c95c4205d021c4459666831054a39ddd08f4614bbb13ee9ebb52f45f6f7a632344894777e692aeff55b06e1d1cdbe7280928413c09de73dcf43737c2

    • SSDEEP

      3072:ocWRylkb9JD4R0lYZAI3rr1GvRkIG+Y+fDm07pID6XuNL5SfSwyOipMsEZr:oc4yu9JCEYZpYJJGV+bu6uNLxFRc

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks