General

  • Target

    03818aca65aed1b6a8ec887d829453dd_JaffaCakes118

  • Size

    440KB

  • Sample

    240427-yny3kafc22

  • MD5

    03818aca65aed1b6a8ec887d829453dd

  • SHA1

    881332efb479d24f6a689115b15f7f99bb98b511

  • SHA256

    e390df94426d6dbed60fa3a03f28172df8a886bca0495471e81dbd2add18cace

  • SHA512

    12defd74da0dbcac62f5bc4ab85ade87ad54e74e30480e1c6128b1537580843bf774fb493fb26063a2b90c89a17557a3c566c1f2de697f49d321f3fc67b113dd

  • SSDEEP

    6144:/iSJRofWsKOPzpMMA+wC3s9jGb24gzQGNOiuzTweDEhJZpfXMiGpwy:aSJRAWCxsC42UjNOLAhhBXMiGB

Malware Config

Targets

    • Target

      03818aca65aed1b6a8ec887d829453dd_JaffaCakes118

    • Size

      440KB

    • MD5

      03818aca65aed1b6a8ec887d829453dd

    • SHA1

      881332efb479d24f6a689115b15f7f99bb98b511

    • SHA256

      e390df94426d6dbed60fa3a03f28172df8a886bca0495471e81dbd2add18cace

    • SHA512

      12defd74da0dbcac62f5bc4ab85ade87ad54e74e30480e1c6128b1537580843bf774fb493fb26063a2b90c89a17557a3c566c1f2de697f49d321f3fc67b113dd

    • SSDEEP

      6144:/iSJRofWsKOPzpMMA+wC3s9jGb24gzQGNOiuzTweDEhJZpfXMiGpwy:aSJRAWCxsC42UjNOLAhhBXMiGB

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks