Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:54

General

  • Target

    1a5f486918611f6937599aa4c6b04dc4_JaffaCakes118.exe

  • Size

    200KB

  • MD5

    1a5f486918611f6937599aa4c6b04dc4

  • SHA1

    15a47556fabeab9459719b0c23866b85a103db54

  • SHA256

    a65a7037c61a6d1bd4720eae16151896a78d23265220ce221673461d4c3a7dca

  • SHA512

    5daf22bcc83f5f9d767c9eb4efe8765ccfb6ff7b138127d4297e3e08f8092aebaaf48a03de5fa49c32abae25f13e48743d8aaa001559b893a7e477211e8a8c59

  • SSDEEP

    3072:Aln5I7Tcln5Ih094ln5IiBtxK64h2eOi8iuDTeO1r8l+tAZ:45Ik5Ii+5IidCh2DhiuPn1r8lMI

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 24 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a5f486918611f6937599aa4c6b04dc4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a5f486918611f6937599aa4c6b04dc4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\1a5f486918611f6937599aa4c6b04dc4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1a5f486918611f6937599aa4c6b04dc4_JaffaCakes118.exe
      2⤵
      • UAC bypass
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    33KB

    MD5

    a97a0ec876b4702d13b5256d25902939

    SHA1

    6704a6e5cc3b0ff2766cbe7f4531462686a985c2

    SHA256

    2ed3ad9682123250247de1237fe8545de8d07a4fc95ad0c7c909d83550830bea

    SHA512

    8c6f0f2ff58cb148bcef8bff66469264c6b733784baec3db0336b60f6ff4fb43ab0d523bc8f6a4d423a5ca19a885f0a968f66caec023493fa2bad88375261644

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1648-0-0x0000000000400000-0x0000000000419001-memory.dmp
    Filesize

    100KB

  • memory/1648-5-0x0000000000400000-0x0000000000419001-memory.dmp
    Filesize

    100KB

  • memory/2408-23-0x00000000003B0000-0x00000000003B8000-memory.dmp
    Filesize

    32KB

  • memory/2408-27-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-8-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-11-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-14-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-7-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-18-0x0000000001F30000-0x0000000001F3E000-memory.dmp
    Filesize

    56KB

  • memory/2408-6-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-20-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-21-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-22-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-24-0x0000000001F30000-0x0000000001F3E000-memory.dmp
    Filesize

    56KB

  • memory/2408-3-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-25-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-26-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-9-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-30-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-31-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-32-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-35-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-38-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-41-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-44-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-47-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-50-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-53-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-56-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2408-65-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB