General

  • Target

    3d79d2b7c859dd55bfcfb13eaad284d9_JaffaCakes118

  • Size

    452KB

  • Sample

    240514-cfehasef9y

  • MD5

    3d79d2b7c859dd55bfcfb13eaad284d9

  • SHA1

    4ee02d0b2d15f2151a035471bf61633b5441d77a

  • SHA256

    3cc99effad03638d44d9ecf82f75cbd6bc95f00d62bf5cd506f409eca5f31661

  • SHA512

    f94995157c6e851c7c8e8a91b961c4f800e247b34189f397e3f4837434f8f73cab07aa5b7d49958d5a729f98b5517ca4651967e5d725ebe2e624364f9f76fb5e

  • SSDEEP

    6144:kVxKUv7oHoSIXCVjajY2gAdQyC10ZPleXMSgy9NNHVXEuar5nTm21DdFqS0XrKxU:kuUvmoSIQjirb6/geAna21DdFbxcd

Malware Config

Targets

    • Target

      3d79d2b7c859dd55bfcfb13eaad284d9_JaffaCakes118

    • Size

      452KB

    • MD5

      3d79d2b7c859dd55bfcfb13eaad284d9

    • SHA1

      4ee02d0b2d15f2151a035471bf61633b5441d77a

    • SHA256

      3cc99effad03638d44d9ecf82f75cbd6bc95f00d62bf5cd506f409eca5f31661

    • SHA512

      f94995157c6e851c7c8e8a91b961c4f800e247b34189f397e3f4837434f8f73cab07aa5b7d49958d5a729f98b5517ca4651967e5d725ebe2e624364f9f76fb5e

    • SSDEEP

      6144:kVxKUv7oHoSIXCVjajY2gAdQyC10ZPleXMSgy9NNHVXEuar5nTm21DdFqS0XrKxU:kuUvmoSIQjirb6/geAna21DdFbxcd

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks