General

  • Target

    426b0c346df4beed65ea2fa9d94807e3_JaffaCakes118

  • Size

    18KB

  • Sample

    240514-wngr6sha9y

  • MD5

    426b0c346df4beed65ea2fa9d94807e3

  • SHA1

    9e8f46a08e01a6a89e2dd6f324da88da50ad836a

  • SHA256

    943d86149b1761efc06b3d4700f3dff50be50661cdab80c06b247135c1d27491

  • SHA512

    a16b2023b8d72f34264a73066fe3cdabad1547c045119b4d28ae8eba28d5c8d9f70cbc4c6f3f7157df61cc0e8aa81dda9be395560f7779ebcfcf8bac8f19ce9a

  • SSDEEP

    384:7Ew7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1Czc/Dp+c6nne:7Ew7wkHOYEGPvCaV4pLzb1f/Dpl

Malware Config

Targets

    • Target

      426b0c346df4beed65ea2fa9d94807e3_JaffaCakes118

    • Size

      18KB

    • MD5

      426b0c346df4beed65ea2fa9d94807e3

    • SHA1

      9e8f46a08e01a6a89e2dd6f324da88da50ad836a

    • SHA256

      943d86149b1761efc06b3d4700f3dff50be50661cdab80c06b247135c1d27491

    • SHA512

      a16b2023b8d72f34264a73066fe3cdabad1547c045119b4d28ae8eba28d5c8d9f70cbc4c6f3f7157df61cc0e8aa81dda9be395560f7779ebcfcf8bac8f19ce9a

    • SSDEEP

      384:7Ew7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1Czc/Dp+c6nne:7Ew7wkHOYEGPvCaV4pLzb1f/Dpl

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks