General

  • Target

    1a09aff0590c14137e576ecd9dc0c1b4_JaffaCakes118

  • Size

    257KB

  • Sample

    240628-n62las1dqk

  • MD5

    1a09aff0590c14137e576ecd9dc0c1b4

  • SHA1

    ef3385a19d8595be5a43c278a619dafe5db37afa

  • SHA256

    032aae65ddaa1c359761190631d348a2ddd0fe13cf0ac4616af06696cd4fb234

  • SHA512

    4e2994d4dcd1f24177c5d9cc123ab335bdc8e1c34f7e8e79bb1a875c5b05280c568d28f8da5ca92b3dfbe7236edf63f7684eacb6d84203246c922f8528bd3076

  • SSDEEP

    6144:W8ju0aQ7J+es7b8iOFYH2wF/4yzWuV5NJDDSTdRt4kA:5j3aQ7J+hsFA4yzJ+dRtD

Malware Config

Targets

    • Target

      1a09aff0590c14137e576ecd9dc0c1b4_JaffaCakes118

    • Size

      257KB

    • MD5

      1a09aff0590c14137e576ecd9dc0c1b4

    • SHA1

      ef3385a19d8595be5a43c278a619dafe5db37afa

    • SHA256

      032aae65ddaa1c359761190631d348a2ddd0fe13cf0ac4616af06696cd4fb234

    • SHA512

      4e2994d4dcd1f24177c5d9cc123ab335bdc8e1c34f7e8e79bb1a875c5b05280c568d28f8da5ca92b3dfbe7236edf63f7684eacb6d84203246c922f8528bd3076

    • SSDEEP

      6144:W8ju0aQ7J+es7b8iOFYH2wF/4yzWuV5NJDDSTdRt4kA:5j3aQ7J+hsFA4yzJ+dRtD

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Impair Defenses: Safe Mode Boot

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Safe Mode Boot

1
T1562.009

Modify Registry

1
T1112

Tasks