Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 07:38

General

  • Target

    194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    194f39e2ad60561b5c8d0eb0f03e4f6d

  • SHA1

    e72164a7ec422aba6ae99a534333fe3492413cf4

  • SHA256

    e8727e6781666f2567838826187ce37d7986f75ceafe96a76f491c629791873d

  • SHA512

    9129a2afe2aa04042c98035c1be4d4b059b49890a46fe6984189f3db61b3cf9cdbc537a92433fed5499128a84059b529580a3a219c306e1f44d3f000b8bcb050

  • SSDEEP

    6144:aGyjnBSkuV1d4eZd88ORJIfrwTBtU53Eopcs:JYnBSkuVUeZdYGwT0l

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\svechost.exe
      "C:\Windows\svechost.exe" \melt "C:\Users\Admin\AppData\Local\Temp\194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\svechost.exe
    Filesize

    270KB

    MD5

    194f39e2ad60561b5c8d0eb0f03e4f6d

    SHA1

    e72164a7ec422aba6ae99a534333fe3492413cf4

    SHA256

    e8727e6781666f2567838826187ce37d7986f75ceafe96a76f491c629791873d

    SHA512

    9129a2afe2aa04042c98035c1be4d4b059b49890a46fe6984189f3db61b3cf9cdbc537a92433fed5499128a84059b529580a3a219c306e1f44d3f000b8bcb050

  • memory/2176-0-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/2176-9-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-21-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-27-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-17-0x0000000075E40000-0x0000000075F30000-memory.dmp
    Filesize

    960KB

  • memory/2444-16-0x0000000075E50000-0x0000000075E51000-memory.dmp
    Filesize

    4KB

  • memory/2444-18-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-20-0x0000000000590000-0x000000000059E000-memory.dmp
    Filesize

    56KB

  • memory/2444-19-0x0000000000380000-0x0000000000388000-memory.dmp
    Filesize

    32KB

  • memory/2444-13-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2444-24-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-14-0x0000000000590000-0x000000000059E000-memory.dmp
    Filesize

    56KB

  • memory/2444-30-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-33-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-36-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-39-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-42-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-45-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-48-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-51-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-54-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2444-57-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB