Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 01:51

General

  • Target

    3d73166c8fa0e5f7d00ea3793a343c75_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    3d73166c8fa0e5f7d00ea3793a343c75

  • SHA1

    e10790dc318bb248f7354ce045de980252537122

  • SHA256

    5247eda8caaf339b53d697c43ae4e889eafd3bee4a7a6920456119fd18026090

  • SHA512

    5b2f21ee63cdece104ea4fdcb5fd1291346e6f55c8bcd36609ef5a6d8bb8b69f78352772d0148aa7005449a31850f46e4e0fca6e5b4c9a637ee28b81a3c25202

  • SSDEEP

    6144:qGyjnBSkuV1d4eZd88ORJIf/wTB4R53qpc:5YnBSkuVUeZdYqwTp

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d73166c8fa0e5f7d00ea3793a343c75_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3d73166c8fa0e5f7d00ea3793a343c75_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:4520

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    32KB

    MD5

    47e8ecde2a18fb66e42b50bb81de692e

    SHA1

    a7a1ffc9b76ee4390842af3e96cfb37384df5d26

    SHA256

    9fc97952c75b77c778d45b291096dd46c75e31548d0856f56d70538ad06fdd10

    SHA512

    81cb0ec99dade3615edf61d2b93bb70ece9628b24231d1ac7404841a3014a5720773d307f7bb9de366522bbdaf9a3be843f96f102b6b54d207ee6ff58f5998a7

  • C:\Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/4520-25-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-12-0x0000000004470000-0x000000000447E000-memory.dmp
    Filesize

    56KB

  • memory/4520-15-0x0000000004320000-0x0000000004321000-memory.dmp
    Filesize

    4KB

  • memory/4520-18-0x0000000004470000-0x000000000447E000-memory.dmp
    Filesize

    56KB

  • memory/4520-17-0x0000000000C50000-0x0000000000C58000-memory.dmp
    Filesize

    32KB

  • memory/4520-16-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-19-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-22-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-0-0x0000000000720000-0x0000000000721000-memory.dmp
    Filesize

    4KB

  • memory/4520-28-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-31-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-34-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-37-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-40-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-43-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-46-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-49-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-52-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4520-55-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB