General

  • Target

    02690209598094f7456576472f275353_JaffaCakes118

  • Size

    714KB

  • Sample

    240620-dzvt3a1anj

  • MD5

    02690209598094f7456576472f275353

  • SHA1

    25b6e41dd50b092db750ed0367aecbf3572e7dd8

  • SHA256

    285583228a9e072db82596fa638112f176bd8e18431d89dbe7ce71fac7327eea

  • SHA512

    3877968ae4510b540f22796510c932e2cb027b77d44802023ca00c8f29c0577caafd39fba652abf33be132a2eb8293f236258ebdd89bb22d2229d87a7e7be405

  • SSDEEP

    12288:Q1GzKgUNf3b+DZXgQ1ItATME9zzJXeJ6cjy0CTFq54gxePdfD1piOe6XOWjlZkI:MgGyXb1DzzJQeiaVfr8WjlmI

Score
10/10

Malware Config

Targets

    • Target

      02690209598094f7456576472f275353_JaffaCakes118

    • Size

      714KB

    • MD5

      02690209598094f7456576472f275353

    • SHA1

      25b6e41dd50b092db750ed0367aecbf3572e7dd8

    • SHA256

      285583228a9e072db82596fa638112f176bd8e18431d89dbe7ce71fac7327eea

    • SHA512

      3877968ae4510b540f22796510c932e2cb027b77d44802023ca00c8f29c0577caafd39fba652abf33be132a2eb8293f236258ebdd89bb22d2229d87a7e7be405

    • SSDEEP

      12288:Q1GzKgUNf3b+DZXgQ1ItATME9zzJXeJ6cjy0CTFq54gxePdfD1piOe6XOWjlZkI:MgGyXb1DzzJQeiaVfr8WjlmI

    Score
    10/10
    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks