General

  • Target

    1c7e6da4210a20722bc1621ed4b9dfb8_JaffaCakes118

  • Size

    182KB

  • Sample

    240701-zw3ldszbnf

  • MD5

    1c7e6da4210a20722bc1621ed4b9dfb8

  • SHA1

    79c5560bcd496b9f8113310e516ebe1c406d160b

  • SHA256

    32ab5e7da641d5989e204aca2778a25c005191c70a9cd25ce74d14de34de3b66

  • SHA512

    a88ef2f23837305c7baf205779de9177ce604ae705a2f9e2bf3bbf0debcbc61aae1624714857280e0434200356b6af685859c4ed6d1af6245f1fe41f1c440fa2

  • SSDEEP

    3072:7+4VdWN8vKYMZg9VD9YH7M4XhrV2gScMVrTNN1bjEjQmuQKuYYlgctJbp:7HPvKZgbDQ7nX5V2gSn31PE0muQKuYYx

Malware Config

Targets

    • Target

      1c7e6da4210a20722bc1621ed4b9dfb8_JaffaCakes118

    • Size

      182KB

    • MD5

      1c7e6da4210a20722bc1621ed4b9dfb8

    • SHA1

      79c5560bcd496b9f8113310e516ebe1c406d160b

    • SHA256

      32ab5e7da641d5989e204aca2778a25c005191c70a9cd25ce74d14de34de3b66

    • SHA512

      a88ef2f23837305c7baf205779de9177ce604ae705a2f9e2bf3bbf0debcbc61aae1624714857280e0434200356b6af685859c4ed6d1af6245f1fe41f1c440fa2

    • SSDEEP

      3072:7+4VdWN8vKYMZg9VD9YH7M4XhrV2gScMVrTNN1bjEjQmuQKuYYlgctJbp:7HPvKZgbDQ7nX5V2gSn31PE0muQKuYYx

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Impair Defenses: Safe Mode Boot

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Safe Mode Boot

1
T1562.009

Modify Registry

1
T1112

Tasks