General

  • Target

    01d9ffdb220aa6f360d525ce7518d692_JaffaCakes118

  • Size

    620KB

  • Sample

    240620-cdfmksxajm

  • MD5

    01d9ffdb220aa6f360d525ce7518d692

  • SHA1

    a009b9f4874ad89bdfdd9d8ff7d79f7e42565559

  • SHA256

    9a3a9a5affc805170ca3458b622381e04fbac6f63fa0d853b8f5f0ab5380c33b

  • SHA512

    a5721e115c2cc65f5fe5b09f24ac7b3235229b569b27f97422b35be9ccb95070d86048b5da976ebc7c20097b706140443c560cc03cb1202a5c4debfb1fc6cb36

  • SSDEEP

    12288:15++2mUoq1xYqWnhIz6j0QF3Z4mxxPBOL9h+r93KyEfT:15KmUo0YqWniz6j0QQmXPukr9cfT

Score
10/10

Malware Config

Targets

    • Target

      01d9ffdb220aa6f360d525ce7518d692_JaffaCakes118

    • Size

      620KB

    • MD5

      01d9ffdb220aa6f360d525ce7518d692

    • SHA1

      a009b9f4874ad89bdfdd9d8ff7d79f7e42565559

    • SHA256

      9a3a9a5affc805170ca3458b622381e04fbac6f63fa0d853b8f5f0ab5380c33b

    • SHA512

      a5721e115c2cc65f5fe5b09f24ac7b3235229b569b27f97422b35be9ccb95070d86048b5da976ebc7c20097b706140443c560cc03cb1202a5c4debfb1fc6cb36

    • SSDEEP

      12288:15++2mUoq1xYqWnhIz6j0QF3Z4mxxPBOL9h+r93KyEfT:15KmUo0YqWniz6j0QQmXPukr9cfT

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks