Analysis

  • max time kernel
    145s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 20:33

General

  • Target

    42f491944de28a22641978b4e94b1a45_JaffaCakes118.exe

  • Size

    308KB

  • MD5

    42f491944de28a22641978b4e94b1a45

  • SHA1

    806c3c7c72c2f3adbdf724d54fca89a291a06a85

  • SHA256

    f1316532c633dddc4f42156ec50e019b755c9a128e0d7a788946d8e0b9e31adc

  • SHA512

    2f049f11e72d439303106290799e27a8545125c0af1ae416e03f444753cbf5521979c9aa8e839186e408ba7dbd88884eb5c23a51529c98d61bc567d4b6888a6d

  • SSDEEP

    6144:w1G377xS2Vp2CeiorXhwTBOdeWIY4Afm53wpcCJJvH:wYr7xS2Vp6FwTnWIYzTbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\42f491944de28a22641978b4e94b1a45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\42f491944de28a22641978b4e94b1a45_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2228
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    308KB

    MD5

    42f491944de28a22641978b4e94b1a45

    SHA1

    806c3c7c72c2f3adbdf724d54fca89a291a06a85

    SHA256

    f1316532c633dddc4f42156ec50e019b755c9a128e0d7a788946d8e0b9e31adc

    SHA512

    2f049f11e72d439303106290799e27a8545125c0af1ae416e03f444753cbf5521979c9aa8e839186e408ba7dbd88884eb5c23a51529c98d61bc567d4b6888a6d

  • memory/1084-0-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1084-1-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1084-10-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-23-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-30-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-17-0x0000000075970000-0x0000000075971000-memory.dmp
    Filesize

    4KB

  • memory/2228-18-0x0000000075960000-0x0000000075A50000-memory.dmp
    Filesize

    960KB

  • memory/2228-19-0x0000000075960000-0x0000000075A50000-memory.dmp
    Filesize

    960KB

  • memory/2228-20-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-22-0x00000000008A0000-0x00000000008AE000-memory.dmp
    Filesize

    56KB

  • memory/2228-21-0x0000000000320000-0x0000000000328000-memory.dmp
    Filesize

    32KB

  • memory/2228-14-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2228-26-0x0000000075960000-0x0000000075A50000-memory.dmp
    Filesize

    960KB

  • memory/2228-27-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-15-0x00000000008A0000-0x00000000008AE000-memory.dmp
    Filesize

    56KB

  • memory/2228-34-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-37-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-40-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-43-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-46-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-49-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-52-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-55-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2228-58-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB