General

  • Target

    3f01eb9b2443229c8afbb484a9e0ca69_JaffaCakes118

  • Size

    356KB

  • Sample

    240513-mdqsnaba66

  • MD5

    3f01eb9b2443229c8afbb484a9e0ca69

  • SHA1

    22229316344b4a36d52d7b23ee5aff7bfc7dc9fc

  • SHA256

    4ed1fe6848f4109e6a542a904a4dd692e99fcf19937468eb6eb7cc17db0bc3fa

  • SHA512

    67d7a31e3753f501f43f488286034b4d756398e07e03ce4e2cd96a6aa8e8777c897acd9ae47f7f6a947136cec8843cf92bce4f4a28e1b345c2b188dd06f4b28f

  • SSDEEP

    6144:smUdcds3QFSx8tWHTG7pYIGAKeBbCalBcDS00XxMOxz0hJGUKsvZVM5QiMtW:smlddw+MeBb5lBIPjOMJGOZV9E

Malware Config

Targets

    • Target

      3f01eb9b2443229c8afbb484a9e0ca69_JaffaCakes118

    • Size

      356KB

    • MD5

      3f01eb9b2443229c8afbb484a9e0ca69

    • SHA1

      22229316344b4a36d52d7b23ee5aff7bfc7dc9fc

    • SHA256

      4ed1fe6848f4109e6a542a904a4dd692e99fcf19937468eb6eb7cc17db0bc3fa

    • SHA512

      67d7a31e3753f501f43f488286034b4d756398e07e03ce4e2cd96a6aa8e8777c897acd9ae47f7f6a947136cec8843cf92bce4f4a28e1b345c2b188dd06f4b28f

    • SSDEEP

      6144:smUdcds3QFSx8tWHTG7pYIGAKeBbCalBcDS00XxMOxz0hJGUKsvZVM5QiMtW:smlddw+MeBb5lBIPjOMJGOZV9E

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks