Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:59

General

  • Target

    691343b44b33b95e16250d29a8a888d7_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    691343b44b33b95e16250d29a8a888d7

  • SHA1

    561e94dfb321aa5f17f30f1dc58b2ece398e6287

  • SHA256

    0dd42d20a7e238c1d39138d3d7898f4b12fbe9f86587ee7dbbb27b93aaaf9c32

  • SHA512

    adc000c944f583188e4ff23c23c73cc2454b2f244ac3bde468459f64c701f2e7308d41daabaf79353c35c99cddebffc41235231961b78244b3ce561ffc8eef46

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz537pcCJJvH:Zr7xS2Vp6FwTobJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\691343b44b33b95e16250d29a8a888d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\691343b44b33b95e16250d29a8a888d7_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\691343b44b33b95e16250d29a8a888d7_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1232
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    691343b44b33b95e16250d29a8a888d7

    SHA1

    561e94dfb321aa5f17f30f1dc58b2ece398e6287

    SHA256

    0dd42d20a7e238c1d39138d3d7898f4b12fbe9f86587ee7dbbb27b93aaaf9c32

    SHA512

    adc000c944f583188e4ff23c23c73cc2454b2f244ac3bde468459f64c701f2e7308d41daabaf79353c35c99cddebffc41235231961b78244b3ce561ffc8eef46

  • memory/1232-25-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-59-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-24-0x00000000753A0000-0x0000000075490000-memory.dmp
    Filesize

    960KB

  • memory/1232-15-0x00000000753B0000-0x00000000753B1000-memory.dmp
    Filesize

    4KB

  • memory/1232-16-0x00000000753A0000-0x0000000075490000-memory.dmp
    Filesize

    960KB

  • memory/1232-17-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-19-0x0000000002010000-0x000000000201E000-memory.dmp
    Filesize

    56KB

  • memory/1232-18-0x0000000000370000-0x0000000000378000-memory.dmp
    Filesize

    32KB

  • memory/1232-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-28-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-13-0x0000000002010000-0x000000000201E000-memory.dmp
    Filesize

    56KB

  • memory/1232-12-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1232-23-0x00000000753A0000-0x0000000075490000-memory.dmp
    Filesize

    960KB

  • memory/1232-31-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-35-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-38-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-41-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-44-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-47-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-50-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-53-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1232-56-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1744-8-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB