General

  • Target

    6a9c3acdceea660822c7867acf0e2814_JaffaCakes118

  • Size

    467KB

  • Sample

    240523-l9xemsch2t

  • MD5

    6a9c3acdceea660822c7867acf0e2814

  • SHA1

    ce2f262610f48d13536510d414a47fac6f7cfdeb

  • SHA256

    afbe272e2521aec737bdc2552c786faaa4557400907343871dd1e539acb8feb7

  • SHA512

    c14b2f0869bab8309dd1e4fb60eb118ddf523be6b7a48e747dec6381d0b6e75dc5363448f7850ef8d820186f43c08ad5a40f8b99859762a46e773307b834a38d

  • SSDEEP

    6144:m4n0eLpsRit9aKQT7AK6Kt5vpAyOau+mMcTojqqmhC9xdNiBacEy8AAMFUgh:m4ltsRoaKu7AKgOd/ccjqqmhC9rN+D8E

Malware Config

Targets

    • Target

      6a9c3acdceea660822c7867acf0e2814_JaffaCakes118

    • Size

      467KB

    • MD5

      6a9c3acdceea660822c7867acf0e2814

    • SHA1

      ce2f262610f48d13536510d414a47fac6f7cfdeb

    • SHA256

      afbe272e2521aec737bdc2552c786faaa4557400907343871dd1e539acb8feb7

    • SHA512

      c14b2f0869bab8309dd1e4fb60eb118ddf523be6b7a48e747dec6381d0b6e75dc5363448f7850ef8d820186f43c08ad5a40f8b99859762a46e773307b834a38d

    • SSDEEP

      6144:m4n0eLpsRit9aKQT7AK6Kt5vpAyOau+mMcTojqqmhC9xdNiBacEy8AAMFUgh:m4ltsRoaKu7AKgOd/ccjqqmhC9rN+D8E

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks