Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 09:46

General

  • Target

    b7f8816f98231848635192696ec1d2ad_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    b7f8816f98231848635192696ec1d2ad

  • SHA1

    30b4e445156ce7264ba8786ddb62eb8bf9262a71

  • SHA256

    cd968d7bd3ecb87b2871973d7272d2faa3029be6b8943ddf21242c8db5a29f72

  • SHA512

    1b611bb0dbb07b9dd00f1bce222aa8b21008b3d738254d6323361cbb5900d071ef2d25d4d766d7fa0de857b7dc0fed0bcc26c2df27a3626512b04eee962dd923

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz53npcCJJvH:Zr7xS2Vp6FwTwbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 17 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7f8816f98231848635192696ec1d2ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b7f8816f98231848635192696ec1d2ad_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b7f8816f98231848635192696ec1d2ad_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2044
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2620

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    b7f8816f98231848635192696ec1d2ad

    SHA1

    30b4e445156ce7264ba8786ddb62eb8bf9262a71

    SHA256

    cd968d7bd3ecb87b2871973d7272d2faa3029be6b8943ddf21242c8db5a29f72

    SHA512

    1b611bb0dbb07b9dd00f1bce222aa8b21008b3d738254d6323361cbb5900d071ef2d25d4d766d7fa0de857b7dc0fed0bcc26c2df27a3626512b04eee962dd923

  • memory/1920-0-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/1920-9-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-25-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-29-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-17-0x0000000076C30000-0x0000000076D20000-memory.dmp
    Filesize

    960KB

  • memory/2044-16-0x0000000076C40000-0x0000000076C41000-memory.dmp
    Filesize

    4KB

  • memory/2044-18-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-20-0x0000000002570000-0x000000000257E000-memory.dmp
    Filesize

    56KB

  • memory/2044-19-0x00000000002C0000-0x00000000002C8000-memory.dmp
    Filesize

    32KB

  • memory/2044-21-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-24-0x0000000076C30000-0x0000000076D20000-memory.dmp
    Filesize

    960KB

  • memory/2044-13-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2044-28-0x0000000076C30000-0x0000000076D20000-memory.dmp
    Filesize

    960KB

  • memory/2044-14-0x0000000002570000-0x000000000257E000-memory.dmp
    Filesize

    56KB

  • memory/2044-32-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-36-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-39-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-42-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-45-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-48-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-51-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-54-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-57-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2044-60-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB