Analysis

  • max time kernel
    148s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 04:10

General

  • Target

    907ded24e43b59b9b54c82802f4c27ce_JaffaCakes118.exe

  • Size

    293KB

  • MD5

    907ded24e43b59b9b54c82802f4c27ce

  • SHA1

    9717455e5cb728dfd65751897aca60c6722d1f93

  • SHA256

    65e3182810f7ced146c4d695ff8d089b9538c51f59d734c9e9c50afa222cf1db

  • SHA512

    6522b1aa9071b7e2b1f90b82a9a74b644abd0301c0037fa4f97638cac1757eb8059c1636359d72780e373400df123271ac17c84dcc762aea9865a06cb1be4033

  • SSDEEP

    6144:aG377xS2Vp2CeiorXhwTBOc53YpcCJJvH:Jr7xS2Vp6FwTMbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\907ded24e43b59b9b54c82802f4c27ce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\907ded24e43b59b9b54c82802f4c27ce_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\907ded24e43b59b9b54c82802f4c27ce_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    293KB

    MD5

    907ded24e43b59b9b54c82802f4c27ce

    SHA1

    9717455e5cb728dfd65751897aca60c6722d1f93

    SHA256

    65e3182810f7ced146c4d695ff8d089b9538c51f59d734c9e9c50afa222cf1db

    SHA512

    6522b1aa9071b7e2b1f90b82a9a74b644abd0301c0037fa4f97638cac1757eb8059c1636359d72780e373400df123271ac17c84dcc762aea9865a06cb1be4033

  • memory/1368-0-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1368-9-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-21-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-27-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-16-0x0000000075860000-0x0000000075861000-memory.dmp
    Filesize

    4KB

  • memory/2828-17-0x0000000075850000-0x0000000075940000-memory.dmp
    Filesize

    960KB

  • memory/2828-18-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-20-0x0000000002420000-0x000000000242E000-memory.dmp
    Filesize

    56KB

  • memory/2828-19-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB

  • memory/2828-13-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2828-24-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-14-0x0000000002420000-0x000000000242E000-memory.dmp
    Filesize

    56KB

  • memory/2828-30-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-33-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-36-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-39-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-42-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-45-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-48-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-51-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-54-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2828-57-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB