General

  • Target

    41c3073af06983e55cde51c7cbff389c_JaffaCakes118

  • Size

    576KB

  • Sample

    240514-rdfpxaab41

  • MD5

    41c3073af06983e55cde51c7cbff389c

  • SHA1

    634110f9b7d906b69061b23f12e94e1034f74a71

  • SHA256

    6a5a55353110604ed0c7802dfcdf3d6579881a001e5f6900e457c629533973a8

  • SHA512

    d760ed63dacaa3f9262f76388ef923a277aa0fe3ce1ce51c66a90587b4b39a8f99a14cbd5109f7a8aa3bcd26c0e7341ad4576a321b3b93c11873a02ef0c4c252

  • SSDEEP

    12288:dzXUW4OANYmEwKXzLJKzh9u7iB3ta0PaYEX24oQxV9YQ+flJ:v4OAN1KXXUP0qa0Pap29AV9+dJ

Malware Config

Targets

    • Target

      41c3073af06983e55cde51c7cbff389c_JaffaCakes118

    • Size

      576KB

    • MD5

      41c3073af06983e55cde51c7cbff389c

    • SHA1

      634110f9b7d906b69061b23f12e94e1034f74a71

    • SHA256

      6a5a55353110604ed0c7802dfcdf3d6579881a001e5f6900e457c629533973a8

    • SHA512

      d760ed63dacaa3f9262f76388ef923a277aa0fe3ce1ce51c66a90587b4b39a8f99a14cbd5109f7a8aa3bcd26c0e7341ad4576a321b3b93c11873a02ef0c4c252

    • SSDEEP

      12288:dzXUW4OANYmEwKXzLJKzh9u7iB3ta0PaYEX24oQxV9YQ+flJ:v4OAN1KXXUP0qa0Pap29AV9+dJ

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks