General

  • Target

    2b9f571b4e4049ffb589254474d209cd_JaffaCakes118

  • Size

    156KB

  • Sample

    240509-zh9sjsgh36

  • MD5

    2b9f571b4e4049ffb589254474d209cd

  • SHA1

    3a93019f4b744800b7d9837eb4b0307a52cb95c2

  • SHA256

    16ba204f980bc5f9d94fc1249e94566d348e48de82b7689ddd222b5efee2bfa1

  • SHA512

    ed00ecb4aa3318f279f7084bdd4822ac40660c271c6c95382e596bc458a2140f783c13a6852a3ef7888819446347169b040bb1c93a3ddb94bbee5db421791452

  • SSDEEP

    3072:9GbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXm9k:9G7u6jrkwvKaXR0cyYLF6lcBapBdd29k

Malware Config

Targets

    • Target

      2b9f571b4e4049ffb589254474d209cd_JaffaCakes118

    • Size

      156KB

    • MD5

      2b9f571b4e4049ffb589254474d209cd

    • SHA1

      3a93019f4b744800b7d9837eb4b0307a52cb95c2

    • SHA256

      16ba204f980bc5f9d94fc1249e94566d348e48de82b7689ddd222b5efee2bfa1

    • SHA512

      ed00ecb4aa3318f279f7084bdd4822ac40660c271c6c95382e596bc458a2140f783c13a6852a3ef7888819446347169b040bb1c93a3ddb94bbee5db421791452

    • SSDEEP

      3072:9GbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXm9k:9G7u6jrkwvKaXR0cyYLF6lcBapBdd29k

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks