General

  • Target

    9c1cab1001b33950d03fc9e3a2e715a5_JaffaCakes118

  • Size

    173KB

  • Sample

    240610-1433katbln

  • MD5

    9c1cab1001b33950d03fc9e3a2e715a5

  • SHA1

    7750b75e3e51f36743b117cba6157e80240bf709

  • SHA256

    ed117253e0f9745ed82690515f66e6da5edcfbef56283ad22d006dd0bd4071fc

  • SHA512

    90cfc254c65344a4edb78005d932162e6b05402cd114e63cca9f82461c72053edf856c9d395fce5531668b26b830751ddb8dcde21e7ed36687a4f8ed2527e5de

  • SSDEEP

    3072:99okd0/TZRnkXcSCajvDQDy7NgbjyEcBjsYwSd3Kgt8dTBfH8EW2:93gZOXxPkDy7NgMwSd3NqdTB/8x2

Malware Config

Targets

    • Target

      9c1cab1001b33950d03fc9e3a2e715a5_JaffaCakes118

    • Size

      173KB

    • MD5

      9c1cab1001b33950d03fc9e3a2e715a5

    • SHA1

      7750b75e3e51f36743b117cba6157e80240bf709

    • SHA256

      ed117253e0f9745ed82690515f66e6da5edcfbef56283ad22d006dd0bd4071fc

    • SHA512

      90cfc254c65344a4edb78005d932162e6b05402cd114e63cca9f82461c72053edf856c9d395fce5531668b26b830751ddb8dcde21e7ed36687a4f8ed2527e5de

    • SSDEEP

      3072:99okd0/TZRnkXcSCajvDQDy7NgbjyEcBjsYwSd3Kgt8dTBfH8EW2:93gZOXxPkDy7NgMwSd3NqdTB/8x2

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies WinLogon for persistence

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks