Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 14:01

General

  • Target

    2f77a22fd3387747ef755f74a7d10c9e_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    2f77a22fd3387747ef755f74a7d10c9e

  • SHA1

    a809d79400aa2c31309d4eea1d74b6eeb0071b7a

  • SHA256

    66c1c7b45601e66a91b9c7e560581f2702463d7be19c49a9ad420835b6a53d5f

  • SHA512

    ddbde12d0b0a24752839442ea17a78cf2fbb9cead890b186d88ac4b2eabebb2809a0b8b9cb922eb3ab56d2e34b988d273e535aed4d78aabfc2c80cd8ccc9856d

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz53bCpcCJJvH:Zr7xS2Vp6FwTxbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f77a22fd3387747ef755f74a7d10c9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2f77a22fd3387747ef755f74a7d10c9e_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\2f77a22fd3387747ef755f74a7d10c9e_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2760
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    2f77a22fd3387747ef755f74a7d10c9e

    SHA1

    a809d79400aa2c31309d4eea1d74b6eeb0071b7a

    SHA256

    66c1c7b45601e66a91b9c7e560581f2702463d7be19c49a9ad420835b6a53d5f

    SHA512

    ddbde12d0b0a24752839442ea17a78cf2fbb9cead890b186d88ac4b2eabebb2809a0b8b9cb922eb3ab56d2e34b988d273e535aed4d78aabfc2c80cd8ccc9856d

  • memory/1444-8-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-12-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2760-13-0x00000000006F0000-0x00000000006FE000-memory.dmp
    Filesize

    56KB

  • memory/2760-15-0x0000000075FA0000-0x0000000075FA1000-memory.dmp
    Filesize

    4KB

  • memory/2760-16-0x0000000075F90000-0x0000000076080000-memory.dmp
    Filesize

    960KB

  • memory/2760-17-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-19-0x00000000006F0000-0x00000000006FE000-memory.dmp
    Filesize

    56KB

  • memory/2760-18-0x0000000000280000-0x0000000000288000-memory.dmp
    Filesize

    32KB

  • memory/2760-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-23-0x0000000075F90000-0x0000000076080000-memory.dmp
    Filesize

    960KB

  • memory/2760-24-0x0000000075F90000-0x0000000076080000-memory.dmp
    Filesize

    960KB

  • memory/2760-25-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-28-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-31-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-35-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-38-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-41-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-44-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-47-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-50-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-53-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-56-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2760-59-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB