Analysis

  • max time kernel
    145s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 08:57

General

  • Target

    89f3acf8391a5357a5788fa2bd9dad67_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    89f3acf8391a5357a5788fa2bd9dad67

  • SHA1

    f46871b0a15b8e89a4fa6df827f5dbe9cbf9d0c4

  • SHA256

    0575a37c5d8c484e3f6baf84d33e16809d4c413e410c2cedc729473097095d7c

  • SHA512

    6afec7cd977c9cf3b90b4953d81f106e3495f14fa2238347eece2a003ab7aa83bfbf94bb16cfaff5be3f96c0b3d1be8061788408d6eaae8ad354e63e35bff483

  • SSDEEP

    6144:iG377xS2Vp2CeiorXhwTBOw+G6l53ipcCJJvHV:xr7xS2Vp6FwTV+hKbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\89f3acf8391a5357a5788fa2bd9dad67_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\89f3acf8391a5357a5788fa2bd9dad67_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\89f3acf8391a5357a5788fa2bd9dad67_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2044
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2816

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    282KB

    MD5

    89f3acf8391a5357a5788fa2bd9dad67

    SHA1

    f46871b0a15b8e89a4fa6df827f5dbe9cbf9d0c4

    SHA256

    0575a37c5d8c484e3f6baf84d33e16809d4c413e410c2cedc729473097095d7c

    SHA512

    6afec7cd977c9cf3b90b4953d81f106e3495f14fa2238347eece2a003ab7aa83bfbf94bb16cfaff5be3f96c0b3d1be8061788408d6eaae8ad354e63e35bff483

  • memory/2044-23-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-15-0x00000000005B0000-0x00000000005BE000-memory.dmp
    Filesize

    56KB

  • memory/2044-26-0x0000000075E00000-0x0000000075EF0000-memory.dmp
    Filesize

    960KB

  • memory/2044-14-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2044-27-0x0000000075E00000-0x0000000075EF0000-memory.dmp
    Filesize

    960KB

  • memory/2044-17-0x0000000075E10000-0x0000000075E11000-memory.dmp
    Filesize

    4KB

  • memory/2044-18-0x0000000075E00000-0x0000000075EF0000-memory.dmp
    Filesize

    960KB

  • memory/2044-28-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-20-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-21-0x0000000000310000-0x0000000000318000-memory.dmp
    Filesize

    32KB

  • memory/2044-22-0x00000000005B0000-0x00000000005BE000-memory.dmp
    Filesize

    56KB

  • memory/2044-59-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-56-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-53-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-19-0x0000000075E00000-0x0000000075EF0000-memory.dmp
    Filesize

    960KB

  • memory/2044-31-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-35-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-38-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-41-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-44-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-47-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2044-50-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2756-1-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2756-10-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2756-0-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB