General

  • Target

    6dd2ba89e96e70dff143f8fe4c282143_JaffaCakes118

  • Size

    538KB

  • Sample

    240524-jwtqgsaf69

  • MD5

    6dd2ba89e96e70dff143f8fe4c282143

  • SHA1

    58d637e4cc0dd05739e4fb5dda4a6910e6390b68

  • SHA256

    ee54af3b2159619379f89188fc488fce892174a017c4437957375abd4df07b3b

  • SHA512

    6c3349f051e00054f3198dbf03002c1b3ee2b3b606fb79930e205102e693946c2bcd9fad424a62619e0d2395bd9ed2909a406b00294dd01775a0dbcf052d51e5

  • SSDEEP

    12288:yhYBiFH9iUvEX9A8khRaQT1UDxJfnAxacJAzhCMoZMP59LBl:yaI7nSQW/gJAzZFTBl

Malware Config

Targets

    • Target

      6dd2ba89e96e70dff143f8fe4c282143_JaffaCakes118

    • Size

      538KB

    • MD5

      6dd2ba89e96e70dff143f8fe4c282143

    • SHA1

      58d637e4cc0dd05739e4fb5dda4a6910e6390b68

    • SHA256

      ee54af3b2159619379f89188fc488fce892174a017c4437957375abd4df07b3b

    • SHA512

      6c3349f051e00054f3198dbf03002c1b3ee2b3b606fb79930e205102e693946c2bcd9fad424a62619e0d2395bd9ed2909a406b00294dd01775a0dbcf052d51e5

    • SSDEEP

      12288:yhYBiFH9iUvEX9A8khRaQT1UDxJfnAxacJAzhCMoZMP59LBl:yaI7nSQW/gJAzZFTBl

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks