Analysis

  • max time kernel
    144s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 14:39

General

  • Target

    469ffecbb827ac8699f067e3a3df1dfb_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    469ffecbb827ac8699f067e3a3df1dfb

  • SHA1

    33c6ffd0aee5cfaa9e7e0a8d30ce19ac85648765

  • SHA256

    3933a3af1144f7d0ff241a498a0c2c27f45ee6a7cdd25ed2d69d06ec19ad203f

  • SHA512

    487b0f3d096a353b6f2b1542e3c30cf7b2dde20f51f8e213d886f7b828f60b304dbcb3ec52b8f5aeac24fdd7a01c05dc65a35395cb85faae0b9be8b128c921a3

  • SSDEEP

    6144:qGyjnBSkuV1d4eZd88ORJIf/wTB4R53yrpc:5YnBSkuVUeZdYqwTN

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\469ffecbb827ac8699f067e3a3df1dfb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\469ffecbb827ac8699f067e3a3df1dfb_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\469ffecbb827ac8699f067e3a3df1dfb_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2772
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    469ffecbb827ac8699f067e3a3df1dfb

    SHA1

    33c6ffd0aee5cfaa9e7e0a8d30ce19ac85648765

    SHA256

    3933a3af1144f7d0ff241a498a0c2c27f45ee6a7cdd25ed2d69d06ec19ad203f

    SHA512

    487b0f3d096a353b6f2b1542e3c30cf7b2dde20f51f8e213d886f7b828f60b304dbcb3ec52b8f5aeac24fdd7a01c05dc65a35395cb85faae0b9be8b128c921a3

  • memory/2368-0-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2368-1-0x0000000000620000-0x0000000000621000-memory.dmp
    Filesize

    4KB

  • memory/2368-11-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-26-0x0000000077410000-0x0000000077500000-memory.dmp
    Filesize

    960KB

  • memory/2772-31-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-18-0x0000000077420000-0x0000000077421000-memory.dmp
    Filesize

    4KB

  • memory/2772-19-0x0000000077410000-0x0000000077500000-memory.dmp
    Filesize

    960KB

  • memory/2772-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-22-0x00000000021D0000-0x00000000021DE000-memory.dmp
    Filesize

    56KB

  • memory/2772-21-0x0000000000300000-0x0000000000308000-memory.dmp
    Filesize

    32KB

  • memory/2772-23-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-15-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2772-27-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-30-0x0000000077410000-0x0000000077500000-memory.dmp
    Filesize

    960KB

  • memory/2772-16-0x00000000021D0000-0x00000000021DE000-memory.dmp
    Filesize

    56KB

  • memory/2772-34-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-38-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-41-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-44-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-47-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-50-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-53-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-56-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-59-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2772-62-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB