Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 09:20

General

  • Target

    4a61ff19ad59a5d94c0f384e79dd4dd8_JaffaCakes118.exe

  • Size

    336KB

  • MD5

    4a61ff19ad59a5d94c0f384e79dd4dd8

  • SHA1

    50da33e73d959568e6e3373ffd3921ab3bb43df1

  • SHA256

    1eba776c491e2d34bb8bc14cb05fb0c9323ced07783e569c1bedd4f7c5af9ae6

  • SHA512

    75317aadb2d24570c7441d0071dfdbef0b17753949264429f34f207580edbb05313d72cd9bbff44b04832250ab4d1e7d64de8739d67c286595be1312e1682ce7

  • SSDEEP

    6144:NG377xS2Vp2CeiorXhwTBOFlQL53LpcCJJvH:wr7xS2Vp6FwTlxbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a61ff19ad59a5d94c0f384e79dd4dd8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4a61ff19ad59a5d94c0f384e79dd4dd8_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\4a61ff19ad59a5d94c0f384e79dd4dd8_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1680
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    336KB

    MD5

    4a61ff19ad59a5d94c0f384e79dd4dd8

    SHA1

    50da33e73d959568e6e3373ffd3921ab3bb43df1

    SHA256

    1eba776c491e2d34bb8bc14cb05fb0c9323ced07783e569c1bedd4f7c5af9ae6

    SHA512

    75317aadb2d24570c7441d0071dfdbef0b17753949264429f34f207580edbb05313d72cd9bbff44b04832250ab4d1e7d64de8739d67c286595be1312e1682ce7

  • memory/1680-25-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-59-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-24-0x00000000773B0000-0x00000000774A0000-memory.dmp
    Filesize

    960KB

  • memory/1680-15-0x00000000773C0000-0x00000000773C1000-memory.dmp
    Filesize

    4KB

  • memory/1680-16-0x00000000773B0000-0x00000000774A0000-memory.dmp
    Filesize

    960KB

  • memory/1680-19-0x0000000001EA0000-0x0000000001EAE000-memory.dmp
    Filesize

    56KB

  • memory/1680-18-0x00000000003B0000-0x00000000003B8000-memory.dmp
    Filesize

    32KB

  • memory/1680-17-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-20-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-28-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-13-0x0000000001EA0000-0x0000000001EAE000-memory.dmp
    Filesize

    56KB

  • memory/1680-12-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1680-23-0x00000000773B0000-0x00000000774A0000-memory.dmp
    Filesize

    960KB

  • memory/1680-31-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-35-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-38-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-41-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-44-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-47-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-50-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-53-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1680-56-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1932-8-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB