General

  • Target

    690a11b0992482f1c5a65be3f37d15d4_JaffaCakes118

  • Size

    268KB

  • Sample

    240522-3rs3yadf3x

  • MD5

    690a11b0992482f1c5a65be3f37d15d4

  • SHA1

    ff2f9a02f0a1f3457630ec3c10e6792633a7524e

  • SHA256

    1a7850cb9fd09e203b213de0cf4a44653c9cb30f441d058e7ed098c7b9d932b3

  • SHA512

    db2ec447f7384d21ff89fa788253ba0931b9606ff2b27b50f393c9180c6c07c34dfcc72307bcb0b107963b4227d14bc98a6c340f78b0023166ee51d91f4e7ab4

  • SSDEEP

    6144:2qe5FM4ZugPFPUXaHasWJH5GL9CF1mQJkBw4Ku21Kr:2qQM4ZuIFcXaHahH5EgYbVKD1C

Malware Config

Targets

    • Target

      690a11b0992482f1c5a65be3f37d15d4_JaffaCakes118

    • Size

      268KB

    • MD5

      690a11b0992482f1c5a65be3f37d15d4

    • SHA1

      ff2f9a02f0a1f3457630ec3c10e6792633a7524e

    • SHA256

      1a7850cb9fd09e203b213de0cf4a44653c9cb30f441d058e7ed098c7b9d932b3

    • SHA512

      db2ec447f7384d21ff89fa788253ba0931b9606ff2b27b50f393c9180c6c07c34dfcc72307bcb0b107963b4227d14bc98a6c340f78b0023166ee51d91f4e7ab4

    • SSDEEP

      6144:2qe5FM4ZugPFPUXaHasWJH5GL9CF1mQJkBw4Ku21Kr:2qQM4ZuIFcXaHahH5EgYbVKD1C

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks