General

  • Target

    baa772483d520692faf5ac0bf05f7cfb_JaffaCakes118

  • Size

    435KB

  • Sample

    240618-j17g5svbnh

  • MD5

    baa772483d520692faf5ac0bf05f7cfb

  • SHA1

    a6e3a4018f50f2906716880166f2056e4dd2afca

  • SHA256

    b66e16083175b7ee33458a5f6aa57453cec8d21b9d9a5b5854e3cabfcb2aa413

  • SHA512

    1ebd0b2cb742e72c0fedb50ac3fcaf7c425119f04846740032fbf4fd5b86a50fcd4ea2b81f1084d2e76ad735af474d300c4d872fb7339dfc02de22d9c9a69e7b

  • SSDEEP

    6144:jxz9Oivnkb6Lf3Oguf3Jn3kyt+43CQlKJeHrh+n0K/HpIGKQ3YnmfvG3:jxVvnIk/Ogq9rHV9+n06CGF8mfvq

Malware Config

Targets

    • Target

      baa772483d520692faf5ac0bf05f7cfb_JaffaCakes118

    • Size

      435KB

    • MD5

      baa772483d520692faf5ac0bf05f7cfb

    • SHA1

      a6e3a4018f50f2906716880166f2056e4dd2afca

    • SHA256

      b66e16083175b7ee33458a5f6aa57453cec8d21b9d9a5b5854e3cabfcb2aa413

    • SHA512

      1ebd0b2cb742e72c0fedb50ac3fcaf7c425119f04846740032fbf4fd5b86a50fcd4ea2b81f1084d2e76ad735af474d300c4d872fb7339dfc02de22d9c9a69e7b

    • SSDEEP

      6144:jxz9Oivnkb6Lf3Oguf3Jn3kyt+43CQlKJeHrh+n0K/HpIGKQ3YnmfvG3:jxVvnIk/Ogq9rHV9+n06CGF8mfvq

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks