General

  • Target

    75f989e85830d0d720e09ab5a3f9c5c1_JaffaCakes118

  • Size

    529KB

  • Sample

    240526-s65p6sbe6x

  • MD5

    75f989e85830d0d720e09ab5a3f9c5c1

  • SHA1

    20aa28944ef9d2cfa6e880422aa948eb3d261c1f

  • SHA256

    957d7e091ea2b78e9a7e99f2975a02154ae3c6238de076c52833c3f59b3903a2

  • SHA512

    069f785d9421b550fbd30362c78e2aeb92b386ce7bcceb2c0cd5eecb5cf0b1bee1e340bed5058585afb2b73197f9c11fa1911c99e32a4aec828fe76f25402d37

  • SSDEEP

    12288:ezIVReQ7C9GWTgxhUs0fBBg9Mext3LzggOZYl/4CLylJ:4IVQ99YToBeMex2YyJ

Malware Config

Targets

    • Target

      75f989e85830d0d720e09ab5a3f9c5c1_JaffaCakes118

    • Size

      529KB

    • MD5

      75f989e85830d0d720e09ab5a3f9c5c1

    • SHA1

      20aa28944ef9d2cfa6e880422aa948eb3d261c1f

    • SHA256

      957d7e091ea2b78e9a7e99f2975a02154ae3c6238de076c52833c3f59b3903a2

    • SHA512

      069f785d9421b550fbd30362c78e2aeb92b386ce7bcceb2c0cd5eecb5cf0b1bee1e340bed5058585afb2b73197f9c11fa1911c99e32a4aec828fe76f25402d37

    • SSDEEP

      12288:ezIVReQ7C9GWTgxhUs0fBBg9Mext3LzggOZYl/4CLylJ:4IVQ99YToBeMex2YyJ

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks