General

  • Target

    88983562d1e3b618aa88fec58dbea6a3_JaffaCakes118

  • Size

    351KB

  • Sample

    240531-2j3rqsga4w

  • MD5

    88983562d1e3b618aa88fec58dbea6a3

  • SHA1

    e3c892a4bd17e6e1642b830e559083aff08b42c4

  • SHA256

    0806150318462ff77736adcb5e95f2c2cb26945f5c6db42e765dbfedcffbd8b7

  • SHA512

    e323c3a0009e555a9ddc0b14c411817af4c69f5cd50f3da49afb7e5de875618688d8620ddad0e4d92983f9a0a7cfddfd750e8e13939fa213fa144002b46d29fb

  • SSDEEP

    6144:Y+Rvg216cHRoSrSxdLrJ0NPabD+P/SMXPVA84zKXq6eMfQrCleJVfoN9Nee:FRvg216ckxdL109ab6ngNzKXq6f6fo3H

Malware Config

Targets

    • Target

      88983562d1e3b618aa88fec58dbea6a3_JaffaCakes118

    • Size

      351KB

    • MD5

      88983562d1e3b618aa88fec58dbea6a3

    • SHA1

      e3c892a4bd17e6e1642b830e559083aff08b42c4

    • SHA256

      0806150318462ff77736adcb5e95f2c2cb26945f5c6db42e765dbfedcffbd8b7

    • SHA512

      e323c3a0009e555a9ddc0b14c411817af4c69f5cd50f3da49afb7e5de875618688d8620ddad0e4d92983f9a0a7cfddfd750e8e13939fa213fa144002b46d29fb

    • SSDEEP

      6144:Y+Rvg216cHRoSrSxdLrJ0NPabD+P/SMXPVA84zKXq6eMfQrCleJVfoN9Nee:FRvg216ckxdL109ab6ngNzKXq6f6fo3H

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks