General

  • Target

    8d684913f38ad727716c20d606a45168_JaffaCakes118

  • Size

    336KB

  • Sample

    240602-j1jfbagd28

  • MD5

    8d684913f38ad727716c20d606a45168

  • SHA1

    b96c210008b8450a36f35b63ed2793428e41f4a6

  • SHA256

    1241340d113fa69016b10572019d2d92cf576804f090b8434bce6ab5dba6699c

  • SHA512

    11a5ea672a3832813718ede44fbb824e8f394b7a4bedd774f1727403b18d350a36c13b9554449bd68b0f7931d559c021ba57a0196ff61a1e077224420897ddaf

  • SSDEEP

    6144:A2coqsSYTgK00Nn8zsW39AH9nPiuYgNxSCSB5VT:A2vqvYUv0NnOsW32x/YuoBjT

Malware Config

Targets

    • Target

      8d684913f38ad727716c20d606a45168_JaffaCakes118

    • Size

      336KB

    • MD5

      8d684913f38ad727716c20d606a45168

    • SHA1

      b96c210008b8450a36f35b63ed2793428e41f4a6

    • SHA256

      1241340d113fa69016b10572019d2d92cf576804f090b8434bce6ab5dba6699c

    • SHA512

      11a5ea672a3832813718ede44fbb824e8f394b7a4bedd774f1727403b18d350a36c13b9554449bd68b0f7931d559c021ba57a0196ff61a1e077224420897ddaf

    • SSDEEP

      6144:A2coqsSYTgK00Nn8zsW39AH9nPiuYgNxSCSB5VT:A2vqvYUv0NnOsW32x/YuoBjT

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks