Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 10:57

General

  • Target

    67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    67054f8880a86ab0bb058e97f768e591

  • SHA1

    bf15ffd356d2c3b96e6e673123509be3acdb42e6

  • SHA256

    057142833196cbe83ea93ea135fd8d8884ffba119a51d213ab40da8878caa3ad

  • SHA512

    35b817f2678a40f0e11693a421e9936da5e28b588141b5d087c767b7b930e3d46128ee1654be26b4ea55dc6f4116b46442811344dee7e5b9d45bad28c1e19b59

  • SSDEEP

    6144:SGyjnBSkuV1d4eZd88ORJIf/wTB4M53Spc:BYnBSkuVUeZdYqwTk

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 17 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2772
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    273KB

    MD5

    67054f8880a86ab0bb058e97f768e591

    SHA1

    bf15ffd356d2c3b96e6e673123509be3acdb42e6

    SHA256

    057142833196cbe83ea93ea135fd8d8884ffba119a51d213ab40da8878caa3ad

    SHA512

    35b817f2678a40f0e11693a421e9936da5e28b588141b5d087c767b7b930e3d46128ee1654be26b4ea55dc6f4116b46442811344dee7e5b9d45bad28c1e19b59

  • memory/2104-0-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2104-1-0x0000000002850000-0x0000000002851000-memory.dmp
    Filesize

    4KB

  • memory/2104-11-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-26-0x00000000760B0000-0x00000000761A0000-memory.dmp
    Filesize

    960KB

  • memory/2772-31-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-18-0x00000000760C0000-0x00000000760C1000-memory.dmp
    Filesize

    4KB

  • memory/2772-19-0x00000000760B0000-0x00000000761A0000-memory.dmp
    Filesize

    960KB

  • memory/2772-20-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-21-0x00000000002F0000-0x00000000002F8000-memory.dmp
    Filesize

    32KB

  • memory/2772-22-0x0000000001E70000-0x0000000001E7E000-memory.dmp
    Filesize

    56KB

  • memory/2772-23-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-15-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2772-27-0x00000000760B0000-0x00000000761A0000-memory.dmp
    Filesize

    960KB

  • memory/2772-28-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-16-0x0000000001E70000-0x0000000001E7E000-memory.dmp
    Filesize

    56KB

  • memory/2772-34-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-38-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-41-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-44-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-47-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-50-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-53-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-56-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2772-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB