General

  • Target

    0311c4c81eaaf6e90682d389d5f99151_JaffaCakes118

  • Size

    2.6MB

  • Sample

    240427-mrmyxshd9v

  • MD5

    0311c4c81eaaf6e90682d389d5f99151

  • SHA1

    2b8eca9676333aae2e7718bb96615faec857e53c

  • SHA256

    27ad1281e16bd96c92ef8021ab78052b28cf3edd29d058cd9139f66f834fe3aa

  • SHA512

    e524aa00eebe578839626407549afbd7d3cef2d2e6aec388229b59974eb65df0e1531d956cede657853d000cfded84545cfb6704fb61c016f982ab98d9b4a317

  • SSDEEP

    49152:LvL+JvAyKkiSoUY+pFnZrWBl7HkGwOM2JiP7Ijr41eyKFjf/1gFUnN:LT+VA5CoUY+3nGl7EGwOM2JS7Ijua+0N

Malware Config

Targets

    • Target

      0311c4c81eaaf6e90682d389d5f99151_JaffaCakes118

    • Size

      2.6MB

    • MD5

      0311c4c81eaaf6e90682d389d5f99151

    • SHA1

      2b8eca9676333aae2e7718bb96615faec857e53c

    • SHA256

      27ad1281e16bd96c92ef8021ab78052b28cf3edd29d058cd9139f66f834fe3aa

    • SHA512

      e524aa00eebe578839626407549afbd7d3cef2d2e6aec388229b59974eb65df0e1531d956cede657853d000cfded84545cfb6704fb61c016f982ab98d9b4a317

    • SSDEEP

      49152:LvL+JvAyKkiSoUY+pFnZrWBl7HkGwOM2JiP7Ijr41eyKFjf/1gFUnN:LT+VA5CoUY+3nGl7EGwOM2JS7Ijua+0N

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks