Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 01:51

General

  • Target

    3d73166c8fa0e5f7d00ea3793a343c75_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    3d73166c8fa0e5f7d00ea3793a343c75

  • SHA1

    e10790dc318bb248f7354ce045de980252537122

  • SHA256

    5247eda8caaf339b53d697c43ae4e889eafd3bee4a7a6920456119fd18026090

  • SHA512

    5b2f21ee63cdece104ea4fdcb5fd1291346e6f55c8bcd36609ef5a6d8bb8b69f78352772d0148aa7005449a31850f46e4e0fca6e5b4c9a637ee28b81a3c25202

  • SSDEEP

    6144:qGyjnBSkuV1d4eZd88ORJIf/wTB4R53qpc:5YnBSkuVUeZdYqwTp

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d73166c8fa0e5f7d00ea3793a343c75_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3d73166c8fa0e5f7d00ea3793a343c75_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    32KB

    MD5

    47e8ecde2a18fb66e42b50bb81de692e

    SHA1

    a7a1ffc9b76ee4390842af3e96cfb37384df5d26

    SHA256

    9fc97952c75b77c778d45b291096dd46c75e31548d0856f56d70538ad06fdd10

    SHA512

    81cb0ec99dade3615edf61d2b93bb70ece9628b24231d1ac7404841a3014a5720773d307f7bb9de366522bbdaf9a3be843f96f102b6b54d207ee6ff58f5998a7

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2976-17-0x00000000774C0000-0x00000000775B0000-memory.dmp
    Filesize

    960KB

  • memory/2976-7-0x0000000002330000-0x000000000233E000-memory.dmp
    Filesize

    56KB

  • memory/2976-9-0x00000000774D0000-0x00000000774D1000-memory.dmp
    Filesize

    4KB

  • memory/2976-10-0x00000000774C0000-0x00000000775B0000-memory.dmp
    Filesize

    960KB

  • memory/2976-11-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-12-0x00000000004B0000-0x00000000004B8000-memory.dmp
    Filesize

    32KB

  • memory/2976-13-0x0000000002330000-0x000000000233E000-memory.dmp
    Filesize

    56KB

  • memory/2976-14-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-0-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2976-18-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-21-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-24-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-27-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-30-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-33-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-36-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-39-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-42-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-45-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-48-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2976-51-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB