General

  • Target

    655a13e5ad90fb053a129e4990f5061f_JaffaCakes118

  • Size

    381KB

  • Sample

    240522-avmq4seh9v

  • MD5

    655a13e5ad90fb053a129e4990f5061f

  • SHA1

    022f91b3c30e3aa525724f2ee9b16343f7236f7b

  • SHA256

    950071b6a72d39ba894c1d06a3b1fa55f5e818c87b948005ef1c5dac47eeba3a

  • SHA512

    a31f23b3567a5c0d6341ab7097ee3f4a7cf8a172e084e833fec67d6b4b574b142b0d58cff83e6161bb541894c15afb43a29531be6667244865c568a5eb196529

  • SSDEEP

    6144:GUPvYuBcJhC0x4TOYfsJE4jTCQmuEYWs6z/zzUjfbcHmOjovGxYjrpztpww3JPZq:PPvYuBKhC0HYfsmy5n/6z/HSfwG6SjrW

Malware Config

Targets

    • Target

      655a13e5ad90fb053a129e4990f5061f_JaffaCakes118

    • Size

      381KB

    • MD5

      655a13e5ad90fb053a129e4990f5061f

    • SHA1

      022f91b3c30e3aa525724f2ee9b16343f7236f7b

    • SHA256

      950071b6a72d39ba894c1d06a3b1fa55f5e818c87b948005ef1c5dac47eeba3a

    • SHA512

      a31f23b3567a5c0d6341ab7097ee3f4a7cf8a172e084e833fec67d6b4b574b142b0d58cff83e6161bb541894c15afb43a29531be6667244865c568a5eb196529

    • SSDEEP

      6144:GUPvYuBcJhC0x4TOYfsJE4jTCQmuEYWs6z/zzUjfbcHmOjovGxYjrpztpww3JPZq:PPvYuBKhC0HYfsmy5n/6z/HSfwG6SjrW

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks