General

  • Target

    bc15a3d99e38ae394eb2a5e71ae45829_JaffaCakes118

  • Size

    265KB

  • Sample

    240618-qapmzavbpb

  • MD5

    bc15a3d99e38ae394eb2a5e71ae45829

  • SHA1

    1f056bc37b3ee76987931229401a898a1ab95453

  • SHA256

    83aa4fc19d2d632129b49ed54955cc263e7c9bc54f232e8717e79596248cda90

  • SHA512

    d7e890e88b624292c48c1d6b9eb5cbdb7bc265625f27e5fb9a44c2e88327baf10684c55759b934dfe6837617606734009c78ec983e5b5283015e6cb0f46f70aa

  • SSDEEP

    6144:lz4AXgn5zdXBWEtc3+gy0nps2hFRedE56Eit7Ike9zPX:B4Cgn5D1c3Y0hF8dHnt7Ij9zPX

Malware Config

Targets

    • Target

      bc15a3d99e38ae394eb2a5e71ae45829_JaffaCakes118

    • Size

      265KB

    • MD5

      bc15a3d99e38ae394eb2a5e71ae45829

    • SHA1

      1f056bc37b3ee76987931229401a898a1ab95453

    • SHA256

      83aa4fc19d2d632129b49ed54955cc263e7c9bc54f232e8717e79596248cda90

    • SHA512

      d7e890e88b624292c48c1d6b9eb5cbdb7bc265625f27e5fb9a44c2e88327baf10684c55759b934dfe6837617606734009c78ec983e5b5283015e6cb0f46f70aa

    • SSDEEP

      6144:lz4AXgn5zdXBWEtc3+gy0nps2hFRedE56Eit7Ike9zPX:B4Cgn5D1c3Y0hF8dHnt7Ij9zPX

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks