Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 16:21

General

  • Target

    46ffc736f0d09828c0a85ad5f25e0cf6_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    46ffc736f0d09828c0a85ad5f25e0cf6

  • SHA1

    194d0a8843cce3b7e898e26de8d68a111acf1b62

  • SHA256

    c05ce9b916409042b4b656368771009d06f4d69fe9f7ccb7edd104c45fcddfce

  • SHA512

    89af7159a8edc116f8cf3e844bcddbf515e95b407d745475070a048b77bfbecb1e2224cbafad00e7fb3eda8bd1424a4749c1fb60248bcd83f09c0b4c907ae361

  • SSDEEP

    6144:qGyjnBSkuV1d4eZd88ORJIf/wTB4R53qVpc:5YnBSkuVUeZdYqwTn

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 15 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46ffc736f0d09828c0a85ad5f25e0cf6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\46ffc736f0d09828c0a85ad5f25e0cf6_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll
    Filesize

    32KB

    MD5

    6d5c03d8bce1450cae9871245b479bfc

    SHA1

    66a235fdeb41de02d0da744373f419d6b18c7dbc

    SHA256

    f78f0a2af9acaecd0304c6d7c6c98aa0887dff0a0f89f20eefdc279608ae91d0

    SHA512

    8310875d55c0bbb4e3a679cd71a85758196718822da387d7b408fdd4668b87464d3c527482d8663d18063a2d928b63b7ada95c84799e7cd88e845618ef71a38d

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2972-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-8-0x0000000075510000-0x0000000075511000-memory.dmp
    Filesize

    4KB

  • memory/2972-23-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-9-0x0000000075500000-0x00000000755F0000-memory.dmp
    Filesize

    960KB

  • memory/2972-10-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-12-0x0000000001CB0000-0x0000000001CBE000-memory.dmp
    Filesize

    56KB

  • memory/2972-11-0x00000000003F0000-0x00000000003F8000-memory.dmp
    Filesize

    32KB

  • memory/2972-13-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-26-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-17-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-53-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-6-0x0000000001CB0000-0x0000000001CBE000-memory.dmp
    Filesize

    56KB

  • memory/2972-16-0x0000000075500000-0x00000000755F0000-memory.dmp
    Filesize

    960KB

  • memory/2972-29-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-32-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-35-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-38-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-41-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-44-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-47-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-50-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2972-0-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB