General

  • Target

    9fe78f1f9f227b4d5f94300dd3ab1e84_JaffaCakes118

  • Size

    406KB

  • Sample

    240612-jclkrsvarn

  • MD5

    9fe78f1f9f227b4d5f94300dd3ab1e84

  • SHA1

    4b105d8f863866c091b0b93522c0f6b618d2a9f2

  • SHA256

    9bb561f167b215e61d7ccb82eb32a1b4b6d5a559722c3f04f22f5c575ab09ff2

  • SHA512

    38dfa5ae0b073cd6e46d29cbd3b1a141ee07d4fcb680d659b7df4e6c71cef146f38758c5675f3622525836e8cfc7a79ad2e4e683ab56a4ea8a633b6c328dd612

  • SSDEEP

    6144:RQRkXzdNg2pmLdwlingfCJ2iIE6ToHCom0YwwR3EzxOBPpoeoCW7:eWpNgc0Bg/ZhTTLwcE8HW7

Malware Config

Targets

    • Target

      9fe78f1f9f227b4d5f94300dd3ab1e84_JaffaCakes118

    • Size

      406KB

    • MD5

      9fe78f1f9f227b4d5f94300dd3ab1e84

    • SHA1

      4b105d8f863866c091b0b93522c0f6b618d2a9f2

    • SHA256

      9bb561f167b215e61d7ccb82eb32a1b4b6d5a559722c3f04f22f5c575ab09ff2

    • SHA512

      38dfa5ae0b073cd6e46d29cbd3b1a141ee07d4fcb680d659b7df4e6c71cef146f38758c5675f3622525836e8cfc7a79ad2e4e683ab56a4ea8a633b6c328dd612

    • SSDEEP

      6144:RQRkXzdNg2pmLdwlingfCJ2iIE6ToHCom0YwwR3EzxOBPpoeoCW7:eWpNgc0Bg/ZhTTLwcE8HW7

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks