Analysis

  • max time kernel
    145s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 12:17

General

  • Target

    3a1219968dcca91faf775231c02102b7_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    3a1219968dcca91faf775231c02102b7

  • SHA1

    06adb0e3de8ede172e08d0866d28894e6e7f5ea1

  • SHA256

    0cd159861dbf2e9ff3920332537baa2f1e573825e1a3de7755253733c98d1cf9

  • SHA512

    c44ceca836d39c8b5fafd802607fa5141134b0c9d219f243ac90320d7a05a92a724b77c104a10b3fdff5bf95701df972e6d288b70cc1aa7d25a73407f4c49fcb

  • SSDEEP

    6144:sGyjnBSkuV1d4eZd88ORJIf/wTB4G53IPpc:nYnBSkuVUeZdYqwTgP

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a1219968dcca91faf775231c02102b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3a1219968dcca91faf775231c02102b7_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\deneme.exe
      "C:\Windows\deneme.exe" \melt "C:\Users\Admin\AppData\Local\Temp\3a1219968dcca91faf775231c02102b7_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      • System policy modification
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\deneme.exe
    Filesize

    270KB

    MD5

    3a1219968dcca91faf775231c02102b7

    SHA1

    06adb0e3de8ede172e08d0866d28894e6e7f5ea1

    SHA256

    0cd159861dbf2e9ff3920332537baa2f1e573825e1a3de7755253733c98d1cf9

    SHA512

    c44ceca836d39c8b5fafd802607fa5141134b0c9d219f243ac90320d7a05a92a724b77c104a10b3fdff5bf95701df972e6d288b70cc1aa7d25a73407f4c49fcb

  • memory/756-0-0x0000000002440000-0x0000000002441000-memory.dmp
    Filesize

    4KB

  • memory/756-10-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-16-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-18-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-13-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-14-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-15-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-11-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2164-17-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-12-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2164-19-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-21-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-22-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-23-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-24-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-25-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2164-26-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB