Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 08:46

General

  • Target

    197fec8ff0afa97e063264006e465fdd_JaffaCakes118.exe

  • Size

    502KB

  • MD5

    197fec8ff0afa97e063264006e465fdd

  • SHA1

    db72fbbee7807071d420f59c020c66d2614d282e

  • SHA256

    ba009b13d5ea7d928dbcde435a8b2784de9f908be63c826a1aa9e4ee48765b6b

  • SHA512

    74ebe374119b2d227ae0cc11720915bbe0bfcd584b74bf6e1e87e6a3189229db44a433291b45fb806711c3a83e9f6ca60476ffc05ba848a3957723adab8b1b57

  • SSDEEP

    12288:eeoy6toS493ACIl7vI1kiqHNnyVek/a4QmHNX467pIu4a7AOLwLnqwnUf:eeoZoIjIbgyLC495467qPAOnqwY

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 21 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\197fec8ff0afa97e063264006e465fdd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\197fec8ff0afa97e063264006e465fdd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\197fec8ff0afa97e063264006e465fdd_JaffaCakes118.exe
      2⤵
      • UAC bypass
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    32KB

    MD5

    a15bb67cb418059f0252a15df0779a0a

    SHA1

    299c64fa74724607cb31f0d88c1a52c025881928

    SHA256

    a5731e7fe211a4c0821f71af118d6485eb9358fd4ce21c12a04acf4a403805f3

    SHA512

    9a76d08af3887c62605bd4eda52cd5b32f77cba293d2b093682779c38f9218209ac9d186f204f167cb494a1aed8f5530a61015b6dd0662eb54464d598b380a83

  • C:\Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1148-49-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-75-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-48-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-46-0x0000000000A70000-0x0000000000A78000-memory.dmp
    Filesize

    32KB

  • memory/1148-69-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-66-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-63-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-60-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-57-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-54-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-53-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-50-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-84-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-78-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-72-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-47-0x0000000002360000-0x000000000236E000-memory.dmp
    Filesize

    56KB

  • memory/1148-45-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-44-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-23-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-25-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-27-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-42-0x0000000002360000-0x000000000236E000-memory.dmp
    Filesize

    56KB

  • memory/1148-29-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-81-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-31-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1148-38-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1628-10-0x0000000002EF0000-0x0000000002F00000-memory.dmp
    Filesize

    64KB

  • memory/1628-28-0x0000000000400000-0x00000000005FA000-memory.dmp
    Filesize

    2.0MB

  • memory/1628-30-0x0000000000401000-0x000000000040E000-memory.dmp
    Filesize

    52KB

  • memory/1628-3-0x0000000000401000-0x000000000040E000-memory.dmp
    Filesize

    52KB

  • memory/1628-4-0x0000000002290000-0x00000000022A0000-memory.dmp
    Filesize

    64KB

  • memory/1628-5-0x00000000022A0000-0x00000000022B0000-memory.dmp
    Filesize

    64KB

  • memory/1628-6-0x00000000022C0000-0x00000000022D0000-memory.dmp
    Filesize

    64KB

  • memory/1628-7-0x00000000022D0000-0x00000000022E0000-memory.dmp
    Filesize

    64KB

  • memory/1628-8-0x00000000023F0000-0x0000000002400000-memory.dmp
    Filesize

    64KB

  • memory/1628-9-0x0000000002400000-0x0000000002410000-memory.dmp
    Filesize

    64KB

  • memory/1628-0-0x0000000000400000-0x00000000005FA000-memory.dmp
    Filesize

    2.0MB

  • memory/1628-11-0x0000000002F00000-0x0000000002F10000-memory.dmp
    Filesize

    64KB

  • memory/1628-12-0x0000000002F10000-0x0000000002F20000-memory.dmp
    Filesize

    64KB

  • memory/1628-13-0x0000000002F20000-0x0000000002F30000-memory.dmp
    Filesize

    64KB

  • memory/1628-14-0x0000000002F30000-0x0000000002F40000-memory.dmp
    Filesize

    64KB

  • memory/1628-15-0x00000000038C0000-0x00000000038D0000-memory.dmp
    Filesize

    64KB

  • memory/1628-16-0x00000000038D0000-0x00000000038E0000-memory.dmp
    Filesize

    64KB

  • memory/1628-17-0x00000000038E0000-0x00000000038F0000-memory.dmp
    Filesize

    64KB

  • memory/1628-18-0x00000000038F0000-0x0000000003900000-memory.dmp
    Filesize

    64KB

  • memory/1628-19-0x0000000003900000-0x0000000003910000-memory.dmp
    Filesize

    64KB

  • memory/1628-20-0x0000000003910000-0x0000000003920000-memory.dmp
    Filesize

    64KB

  • memory/1628-1-0x0000000000400000-0x00000000005FA000-memory.dmp
    Filesize

    2.0MB