Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 21:38

General

  • Target

    8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    8bdeac226552fb683eff2f43cd79ac15

  • SHA1

    cb40b583d0feaa8355edcc4e7fe889d60d456492

  • SHA256

    44422c987d161f2c41450fc0bfad5eaee5668ff13e37a492c0d078ecd0a7aab0

  • SHA512

    033cb79abe0e8fc3025fafb1f4a098b7941c9ce07da9b2da3f5540bac2c8439b6098759d3200d349636af1f26e41db0086244be6496f79bace0dd2bc17d2dfce

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz53OD3pcCJJvH:Zr7xS2Vp6FwTt3bJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    8bdeac226552fb683eff2f43cd79ac15

    SHA1

    cb40b583d0feaa8355edcc4e7fe889d60d456492

    SHA256

    44422c987d161f2c41450fc0bfad5eaee5668ff13e37a492c0d078ecd0a7aab0

    SHA512

    033cb79abe0e8fc3025fafb1f4a098b7941c9ce07da9b2da3f5540bac2c8439b6098759d3200d349636af1f26e41db0086244be6496f79bace0dd2bc17d2dfce

  • memory/2364-0-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2364-8-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-20-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-26-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-15-0x00000000760C0000-0x00000000760C1000-memory.dmp
    Filesize

    4KB

  • memory/2888-16-0x00000000760B0000-0x00000000761A0000-memory.dmp
    Filesize

    960KB

  • memory/2888-17-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-19-0x00000000005E0000-0x00000000005EE000-memory.dmp
    Filesize

    56KB

  • memory/2888-18-0x0000000000300000-0x0000000000308000-memory.dmp
    Filesize

    32KB

  • memory/2888-12-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2888-23-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-13-0x00000000005E0000-0x00000000005EE000-memory.dmp
    Filesize

    56KB

  • memory/2888-29-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-32-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-35-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-38-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-41-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-44-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-47-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-50-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-53-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2888-56-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB