General

  • Target

    0309410b23be54643f1978a007379d7d_JaffaCakes118

  • Size

    224KB

  • Sample

    240620-fp5bvsvdkn

  • MD5

    0309410b23be54643f1978a007379d7d

  • SHA1

    d09303604b4cb563cde6e03f3be20a447dc37df6

  • SHA256

    c52f047f53bb8e7fb18b8eda3db59849a832172d87d21a03288a2350c5b53fc8

  • SHA512

    e3156b0635b41f652832dccbae6027c3bb1cee654c21db76aafd89e8f40b1dc225971f629bb9f60a10bd384164231e90b08cbce0867896a31108b1ae0c36cd87

  • SSDEEP

    6144:NfJfRYjlo8x2eXH62gci4K0FAhOkdt0ULSjI996zlceqIYvj:ZJJklo8x2eX62g4KAAhOkDNSgmlNyvj

Malware Config

Targets

    • Target

      0309410b23be54643f1978a007379d7d_JaffaCakes118

    • Size

      224KB

    • MD5

      0309410b23be54643f1978a007379d7d

    • SHA1

      d09303604b4cb563cde6e03f3be20a447dc37df6

    • SHA256

      c52f047f53bb8e7fb18b8eda3db59849a832172d87d21a03288a2350c5b53fc8

    • SHA512

      e3156b0635b41f652832dccbae6027c3bb1cee654c21db76aafd89e8f40b1dc225971f629bb9f60a10bd384164231e90b08cbce0867896a31108b1ae0c36cd87

    • SSDEEP

      6144:NfJfRYjlo8x2eXH62gci4K0FAhOkdt0ULSjI996zlceqIYvj:ZJJklo8x2eX62g4KAAhOkDNSgmlNyvj

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies WinLogon for persistence

    • ModiLoader Second Stage

    • Deletes itself

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks