General

  • Target

    9e817e2a653d2dd0ff7067413c04508c_JaffaCakes118

  • Size

    264KB

  • Sample

    240611-rsjp4szere

  • MD5

    9e817e2a653d2dd0ff7067413c04508c

  • SHA1

    bf3a543152a5554d20f49c2ba2f11101895129f0

  • SHA256

    b4916e08608cc89f83c2d1654b096f1c00d4b2b74da34ecdb39974452dd45594

  • SHA512

    79a02436a75d1968e34a9225e3af77956b6f2d3af298ac789370719a1eb49c80b781b2f5503e698bc8813df9b3255177178d753e663dfbac3e04c272355cb25e

  • SSDEEP

    6144:zN9obtouc5JGLycyqQgQl4TisvG5qwayQ7ShI223F/:59McvMycyqQxGusubaF76I3R

Malware Config

Targets

    • Target

      9e817e2a653d2dd0ff7067413c04508c_JaffaCakes118

    • Size

      264KB

    • MD5

      9e817e2a653d2dd0ff7067413c04508c

    • SHA1

      bf3a543152a5554d20f49c2ba2f11101895129f0

    • SHA256

      b4916e08608cc89f83c2d1654b096f1c00d4b2b74da34ecdb39974452dd45594

    • SHA512

      79a02436a75d1968e34a9225e3af77956b6f2d3af298ac789370719a1eb49c80b781b2f5503e698bc8813df9b3255177178d753e663dfbac3e04c272355cb25e

    • SSDEEP

      6144:zN9obtouc5JGLycyqQgQl4TisvG5qwayQ7ShI223F/:59McvMycyqQxGusubaF76I3R

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks