General

  • Target

    669740b0ff657bcd7997b091f378eb12_JaffaCakes118

  • Size

    516KB

  • Sample

    240522-j2n27ahc61

  • MD5

    669740b0ff657bcd7997b091f378eb12

  • SHA1

    7a4c97346bfa2a06eb8cdef70cb0d05eec6ad89e

  • SHA256

    9740bb7d3e072895c56f458491d42b610cfed0604fc5ff74e8f71e948ce5aadb

  • SHA512

    a8afb9ba45fdd9a29ac82bccdd120452bc55ca698349d46126fa4a4eedb1a04e6c507cc74991130dd5abe51d2d49f8e4b94e87173a1856dcb462800d7daae170

  • SSDEEP

    12288:rhS4yQB0vLKH0Y+xPbuORdgm85+Pu4WpLDdw:rRZB0MIPbuOzI446

Malware Config

Targets

    • Target

      669740b0ff657bcd7997b091f378eb12_JaffaCakes118

    • Size

      516KB

    • MD5

      669740b0ff657bcd7997b091f378eb12

    • SHA1

      7a4c97346bfa2a06eb8cdef70cb0d05eec6ad89e

    • SHA256

      9740bb7d3e072895c56f458491d42b610cfed0604fc5ff74e8f71e948ce5aadb

    • SHA512

      a8afb9ba45fdd9a29ac82bccdd120452bc55ca698349d46126fa4a4eedb1a04e6c507cc74991130dd5abe51d2d49f8e4b94e87173a1856dcb462800d7daae170

    • SSDEEP

      12288:rhS4yQB0vLKH0Y+xPbuORdgm85+Pu4WpLDdw:rRZB0MIPbuOzI446

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

4
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

6
T1012

Virtualization/Sandbox Evasion

4
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks