Analysis

  • max time kernel
    144s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 09:53

General

  • Target

    b80043457f28be96e9bcba6c69dda403_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    b80043457f28be96e9bcba6c69dda403

  • SHA1

    85ce04c671852fb4535e722a1fdb61575546f25b

  • SHA256

    29a29a315c476e8cabba3e8ec1fa4ceb20810e310c3a0b65fde16a5f02a9bbdf

  • SHA512

    5ea93550c7c9623a76a51ab5ebd4516feac928fda5d1cc8cdd900eff6c035e5db5d5706b8b0b39f9e4a2b45f3b6a2aa3f41cfeabe0b8520f7968df1881780e0a

  • SSDEEP

    6144:qGyjnBSkuV1d4eZd88ORJIf/wTB4R53dpc:5YnBSkuVUeZdYqwTe

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b80043457f28be96e9bcba6c69dda403_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b80043457f28be96e9bcba6c69dda403_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b80043457f28be96e9bcba6c69dda403_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:952
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    b80043457f28be96e9bcba6c69dda403

    SHA1

    85ce04c671852fb4535e722a1fdb61575546f25b

    SHA256

    29a29a315c476e8cabba3e8ec1fa4ceb20810e310c3a0b65fde16a5f02a9bbdf

    SHA512

    5ea93550c7c9623a76a51ab5ebd4516feac928fda5d1cc8cdd900eff6c035e5db5d5706b8b0b39f9e4a2b45f3b6a2aa3f41cfeabe0b8520f7968df1881780e0a

  • memory/952-24-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-16-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/952-27-0x0000000075F60000-0x0000000076050000-memory.dmp
    Filesize

    960KB

  • memory/952-60-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-28-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-17-0x0000000000840000-0x000000000084E000-memory.dmp
    Filesize

    56KB

  • memory/952-19-0x0000000075F70000-0x0000000075F71000-memory.dmp
    Filesize

    4KB

  • memory/952-31-0x0000000075F60000-0x0000000076050000-memory.dmp
    Filesize

    960KB

  • memory/952-21-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-23-0x0000000000840000-0x000000000084E000-memory.dmp
    Filesize

    56KB

  • memory/952-22-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB

  • memory/952-57-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-54-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-51-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-20-0x0000000075F60000-0x0000000076050000-memory.dmp
    Filesize

    960KB

  • memory/952-32-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-36-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-39-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-42-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-45-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/952-48-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3048-2-0x0000000002A90000-0x0000000002A91000-memory.dmp
    Filesize

    4KB

  • memory/3048-1-0x0000000000450000-0x0000000000451000-memory.dmp
    Filesize

    4KB

  • memory/3048-0-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/3048-12-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB