General

  • Target

    90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118

  • Size

    250KB

  • Sample

    240603-hn1cmage89

  • MD5

    90e514ab5532f9c4aa32853d01c0616f

  • SHA1

    e78edbbcc0a65d976e8989992b917abd589a3f8d

  • SHA256

    69374205ca4a89f57008a708cc6d46fbfeb8cf6a8cba3ddbf5cf4985519f8d62

  • SHA512

    252f02b9907b84d24eb162db5d56911e129a266389e259c210c775045ded2bf713f7b9d725123abd747afb3d86df5c3f04920f085305d373b5f828a76566587f

  • SSDEEP

    3072:2UVXjZ2twLWD72984VQr7nWdeZj/Yzk82/LpSHvX8wV4ynzwJ:2a0tw+72zVQ/ieZj/kR884yn4

Malware Config

Targets

    • Target

      90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118

    • Size

      250KB

    • MD5

      90e514ab5532f9c4aa32853d01c0616f

    • SHA1

      e78edbbcc0a65d976e8989992b917abd589a3f8d

    • SHA256

      69374205ca4a89f57008a708cc6d46fbfeb8cf6a8cba3ddbf5cf4985519f8d62

    • SHA512

      252f02b9907b84d24eb162db5d56911e129a266389e259c210c775045ded2bf713f7b9d725123abd747afb3d86df5c3f04920f085305d373b5f828a76566587f

    • SSDEEP

      3072:2UVXjZ2twLWD72984VQr7nWdeZj/Yzk82/LpSHvX8wV4ynzwJ:2a0tw+72zVQ/ieZj/kR884yn4

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks