General

  • Target

    9cb6c3818e22be770c5e598198ef9bd2_JaffaCakes118

  • Size

    420KB

  • Sample

    240611-cwbfks1fjq

  • MD5

    9cb6c3818e22be770c5e598198ef9bd2

  • SHA1

    3ae8870b5f1bcb039cb16b9498a63f8a57101f27

  • SHA256

    4fec9db0d4388507cee38ac98f1bbe0961fa4a7c11c683aebc0a870b1084504d

  • SHA512

    792755c8fd970b975327e26d2a30980225ad2e9fa96bdf6f8e0b658778c767307b1f64a1a162c54041ac6773e1a639be52e051e039c7da67a0e6835bd5553428

  • SSDEEP

    6144:PA2iXkr1FFfBFuPpfpwqBA6JSlhNcn59JzFSeBJtoh7FUybDnrkssPej:I20kBfHxqLMcn5LxS6ofPnrksJj

Malware Config

Targets

    • Target

      9cb6c3818e22be770c5e598198ef9bd2_JaffaCakes118

    • Size

      420KB

    • MD5

      9cb6c3818e22be770c5e598198ef9bd2

    • SHA1

      3ae8870b5f1bcb039cb16b9498a63f8a57101f27

    • SHA256

      4fec9db0d4388507cee38ac98f1bbe0961fa4a7c11c683aebc0a870b1084504d

    • SHA512

      792755c8fd970b975327e26d2a30980225ad2e9fa96bdf6f8e0b658778c767307b1f64a1a162c54041ac6773e1a639be52e051e039c7da67a0e6835bd5553428

    • SSDEEP

      6144:PA2iXkr1FFfBFuPpfpwqBA6JSlhNcn59JzFSeBJtoh7FUybDnrkssPej:I20kBfHxqLMcn5LxS6ofPnrksJj

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks