Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:46

General

  • Target

    68be40ed6ce68d27c9e1da629b7d940c_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    68be40ed6ce68d27c9e1da629b7d940c

  • SHA1

    1f5856148c9a7affac02845c7149f32b4f611b9a

  • SHA256

    22446044c78ccb2c5d08077bedd4c0b714a3d320501c4f9a0744db7ac93ce1b0

  • SHA512

    26bd551a3c4cee0f18310953897dd06459a3b507c78a5740cbc9ffe5f7611166a337c7aea6132fe1b782520b1fde8c94bd45e8e4a99808abd77cb6435bd8160d

  • SSDEEP

    6144:qGyjnBSkuV1d4eZd88ORJIf/wTB4R531pc:5YnBSkuVUeZdYqwTq

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68be40ed6ce68d27c9e1da629b7d940c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68be40ed6ce68d27c9e1da629b7d940c_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    32KB

    MD5

    d1e85d6a08f2ed691807cf36273851bb

    SHA1

    064ff27e8cf1cab9c427f9b4bb1516435f54d558

    SHA256

    1fcfa42381e240012905d5f2b15343fc4fde8ee5a60cbe7ff9f68afee5b48cc9

    SHA512

    9821850b7fcaa5ed1eff8d8d0f9968fcbacee0da5dde973b515346c06cf6e31b0438cabf6887d8b46877e2145be681effa340d27a70bafd15ac0bf9cad044978

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2228-17-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-9-0x0000000077410000-0x0000000077411000-memory.dmp
    Filesize

    4KB

  • memory/2228-10-0x0000000077400000-0x00000000774F0000-memory.dmp
    Filesize

    960KB

  • memory/2228-11-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-12-0x00000000003F0000-0x00000000003F8000-memory.dmp
    Filesize

    32KB

  • memory/2228-13-0x0000000001DD0000-0x0000000001DDE000-memory.dmp
    Filesize

    56KB

  • memory/2228-14-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-0-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2228-7-0x0000000001DD0000-0x0000000001DDE000-memory.dmp
    Filesize

    56KB

  • memory/2228-23-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-26-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-29-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-32-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-35-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-38-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-41-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-44-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-47-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2228-50-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB