Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 19:01

General

  • Target

    00129112fcc4ed40a3d1610fe45b321f_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    00129112fcc4ed40a3d1610fe45b321f

  • SHA1

    fc362343bfd60b0e4c0cc3d469583bd00da7c333

  • SHA256

    45165b43c40d3e82e31498aff22b758655b551b591cf1c694830441d5fe587bc

  • SHA512

    e697dce6c5224b6f6c9a44ae040c357e0329d0e5f130d1f57e8303746b4d4038891c163da0ce30fa367ec6f7356d737ec15f58d06aba467576c4ccd4bf9d0f8b

  • SSDEEP

    6144:hAw6aRtH00JkxR2OTDLgewWSVTeU2lNhjH96PmEtTJG:h3fkDLge3ST52l/j96PRTU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 32 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00129112fcc4ed40a3d1610fe45b321f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00129112fcc4ed40a3d1610fe45b321f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\00129112fcc4ed40a3d1610fe45b321f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\00129112fcc4ed40a3d1610fe45b321f_JaffaCakes118.exe
      2⤵
      • UAC bypass
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    32KB

    MD5

    f90c6ceb615062fff3c9b8ed65592dc9

    SHA1

    a215dd676900fc3b92a023b652f70e3206b2b436

    SHA256

    640b0963a17e4a831c15d08cb7f3fcb5aec993c71d614530a1f44045ff0a04bd

    SHA512

    7f33aad45445cd4c6b46fb63840bf63b483d0ea773f243002eff48bafad28deac40ec2512b584dfe87c24d84004cd5f6a86255d6f2dc7eb642a6b91cc8bdefef

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2336-30-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-73-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-8-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-33-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/2336-4-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-3-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-1-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-16-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-17-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-19-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-14-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-22-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-26-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/2336-15-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-28-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-29-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-12-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-31-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-6-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-10-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-35-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-34-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-36-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-39-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-40-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-43-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-46-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-49-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-52-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-55-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-58-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-61-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-64-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-67-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-70-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2336-32-0x00000000003E0000-0x00000000003E8000-memory.dmp
    Filesize

    32KB

  • memory/2336-76-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB