Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 02:12

General

  • Target

    186a8c378ca6ec58f984b75ebfcc242f_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    186a8c378ca6ec58f984b75ebfcc242f

  • SHA1

    ce1f6f13f681805cc18425d443a7c3a9a66fe7d8

  • SHA256

    7b8368205d1e6d2ecd3a785b816f8e48ceb039702fe54bacdcc1b5070b5f264b

  • SHA512

    8ec897682f0b755930f37db3cfaf6b9173517679369d1dfc2652a5e596ebd93a4fb3f0ca4340fa045ef549d2e4ca61b755cdbec4317a034f5fb8f78a8a071b3d

  • SSDEEP

    24576:4zB1D2CTnDHfeMbTU8FOZkBbjiN7Njv9mVMRSsfB6DgKMi9Dc:4zXjjfJfjuRvaUFK9

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 20 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\186a8c378ca6ec58f984b75ebfcc242f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\186a8c378ca6ec58f984b75ebfcc242f_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    32KB

    MD5

    ae7add8eb35297b269a5c9c3c74eaa05

    SHA1

    419f390e194925804e42c4de85058befc018c2e2

    SHA256

    353daf4487999ce23c3fa8cfab2efc05265217c6afef95dc8806b19168b0af6d

    SHA512

    140e2efaaf7f2d2beaa91e3f39d38dcd09a5eb50f5b0099efd20eb8a23796b7843e30d3e31cdba6486be47feecb2c5343a884a031bb4e27f2bae5debed074077

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2444-19-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-53-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-0-0x0000000000401000-0x000000000041C000-memory.dmp
    Filesize

    108KB

  • memory/2444-10-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-11-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-14-0x0000000004FB0000-0x0000000004FBE000-memory.dmp
    Filesize

    56KB

  • memory/2444-13-0x00000000042B0000-0x00000000042B8000-memory.dmp
    Filesize

    32KB

  • memory/2444-12-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-15-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-23-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-8-0x0000000004FB0000-0x0000000004FBE000-memory.dmp
    Filesize

    56KB

  • memory/2444-6-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-16-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-26-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-29-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-32-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-35-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-38-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-41-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-44-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-47-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-50-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB

  • memory/2444-20-0x0000000000400000-0x0000000000558000-memory.dmp
    Filesize

    1.3MB