General

  • Target

    0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118

  • Size

    378KB

  • Sample

    240619-2v9z7awakb

  • MD5

    0101bcdc94d1def6f0e8fd99584e477e

  • SHA1

    afbe107ac927a958374b58179b935780999fc784

  • SHA256

    9523efa6997c29824eaf3158e89eb2c3518caeeec3cae81a1c0b2fa20d35eeb5

  • SHA512

    98d509ce117d318ca7c84503efeb3be2219d7bd206fdec35e45c6c8d5cca71fe8fa1a28fdc4d50e6b1215134ac9899c59359016c136885bb717d591f7bd20b7f

  • SSDEEP

    6144:pt8B9aLBD9UPcbZ3C6TI6T49fsN6w/gl349MbdYkekMXHoZegm3CU7k99voSe0D:HxZu6Z3C6TI6Co6LloOSoMXHJP3CUy9N

Malware Config

Targets

    • Target

      0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118

    • Size

      378KB

    • MD5

      0101bcdc94d1def6f0e8fd99584e477e

    • SHA1

      afbe107ac927a958374b58179b935780999fc784

    • SHA256

      9523efa6997c29824eaf3158e89eb2c3518caeeec3cae81a1c0b2fa20d35eeb5

    • SHA512

      98d509ce117d318ca7c84503efeb3be2219d7bd206fdec35e45c6c8d5cca71fe8fa1a28fdc4d50e6b1215134ac9899c59359016c136885bb717d591f7bd20b7f

    • SSDEEP

      6144:pt8B9aLBD9UPcbZ3C6TI6T49fsN6w/gl349MbdYkekMXHoZegm3CU7k99voSe0D:HxZu6Z3C6TI6Co6LloOSoMXHJP3CUy9N

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies firewall policy service

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks