General

  • Target

    16434173272d0fd623cedc921d936a46_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240627-rbwy4sxarl

  • MD5

    16434173272d0fd623cedc921d936a46

  • SHA1

    5f2320049e1f0fc4b9527e74e0df7afdc9ca32ee

  • SHA256

    ec86a8cd7e2305d09792297115d080699ecddf8c080e916d6b1dbe06e1a6cd54

  • SHA512

    da3fb6e7ef8eea6cbbb73ce6f4a11c2c9ace0ab85292bcf542908dc7b4748fae88e09d6685352e5ac5f6cf11a4fe66d48b638c00559c0ab7cda97b901fe84d1a

  • SSDEEP

    24576:kJfF2OuAfeCGStKypZzIn/UdRC0d49N/MP80yDDyqZqej0EukVd5:kLnxgAuninQZMJyyoh0Ezd

Malware Config

Targets

    • Target

      16434173272d0fd623cedc921d936a46_JaffaCakes118

    • Size

      1.3MB

    • MD5

      16434173272d0fd623cedc921d936a46

    • SHA1

      5f2320049e1f0fc4b9527e74e0df7afdc9ca32ee

    • SHA256

      ec86a8cd7e2305d09792297115d080699ecddf8c080e916d6b1dbe06e1a6cd54

    • SHA512

      da3fb6e7ef8eea6cbbb73ce6f4a11c2c9ace0ab85292bcf542908dc7b4748fae88e09d6685352e5ac5f6cf11a4fe66d48b638c00559c0ab7cda97b901fe84d1a

    • SSDEEP

      24576:kJfF2OuAfeCGStKypZzIn/UdRC0d49N/MP80yDDyqZqej0EukVd5:kLnxgAuninQZMJyyoh0Ezd

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks