General

  • Target

    774750e7081bfd239833590441172f7e_JaffaCakes118

  • Size

    538KB

  • Sample

    240527-ah6cpaab85

  • MD5

    774750e7081bfd239833590441172f7e

  • SHA1

    22bd9ce359f9a01f0670365626d6ac087f215b02

  • SHA256

    a858bcf2d69d9791cb443cd0b944c199807b41e6d9050afda993eabf03812c8d

  • SHA512

    9051b606e70badfe6dc22f208bb6b356a1ba06ea94f628c08d40d7ca7023628c2d3d42d1f0601b69767df1ed0e8d5978c95dfeebbe171455df777466bd2f0fb3

  • SSDEEP

    12288:yhYBiFH9iUvEX9A8khRaQT1UDxJfnAxacJAzhCMoZMP59LBs:yaI7nSQW/gJAzZFTBs

Malware Config

Targets

    • Target

      774750e7081bfd239833590441172f7e_JaffaCakes118

    • Size

      538KB

    • MD5

      774750e7081bfd239833590441172f7e

    • SHA1

      22bd9ce359f9a01f0670365626d6ac087f215b02

    • SHA256

      a858bcf2d69d9791cb443cd0b944c199807b41e6d9050afda993eabf03812c8d

    • SHA512

      9051b606e70badfe6dc22f208bb6b356a1ba06ea94f628c08d40d7ca7023628c2d3d42d1f0601b69767df1ed0e8d5978c95dfeebbe171455df777466bd2f0fb3

    • SSDEEP

      12288:yhYBiFH9iUvEX9A8khRaQT1UDxJfnAxacJAzhCMoZMP59LBs:yaI7nSQW/gJAzZFTBs

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks