General

  • Target

    9c8c94cb2f4467665c307b6da59022e6_JaffaCakes118

  • Size

    271KB

  • Sample

    240611-bne85aybpe

  • MD5

    9c8c94cb2f4467665c307b6da59022e6

  • SHA1

    9875930cfd41636e94fedd9641c360551bb8274c

  • SHA256

    9db87af0939edd62fec396d9af38b1e554d81d969974f7977014fb80f5489f03

  • SHA512

    ae082411a8cf767722c615d370c98ad3962d8a8ab64c26c5dff39563e5a9aeadfc9174f67298281a405493f2b8a7f6c1f0afad45058e22b33fe06aa205c82be4

  • SSDEEP

    3072:l6CCZ+GH7dCCYP4dmFrSvLWG88MOE+cjqr3au5llnt6pCO4d+Lk24SBXpjihtlyJ:JVmLW/8MCp5llt6wFd5oPji7r5yTh34E

Malware Config

Targets

    • Target

      9c8c94cb2f4467665c307b6da59022e6_JaffaCakes118

    • Size

      271KB

    • MD5

      9c8c94cb2f4467665c307b6da59022e6

    • SHA1

      9875930cfd41636e94fedd9641c360551bb8274c

    • SHA256

      9db87af0939edd62fec396d9af38b1e554d81d969974f7977014fb80f5489f03

    • SHA512

      ae082411a8cf767722c615d370c98ad3962d8a8ab64c26c5dff39563e5a9aeadfc9174f67298281a405493f2b8a7f6c1f0afad45058e22b33fe06aa205c82be4

    • SSDEEP

      3072:l6CCZ+GH7dCCYP4dmFrSvLWG88MOE+cjqr3au5llnt6pCO4d+Lk24SBXpjihtlyJ:JVmLW/8MCp5llt6wFd5oPji7r5yTh34E

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks