Analysis

  • max time kernel
    147s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 02:31

General

  • Target

    18776d2fccb0606b081c4677304a9a95_JaffaCakes118.exe

  • Size

    125KB

  • MD5

    18776d2fccb0606b081c4677304a9a95

  • SHA1

    cf2656a26fed2022e4cafdac5bbe3b03ba81a4e5

  • SHA256

    b5e939d8cbb67950f49fa05fe3de5043badb3a5d248bd4f56a495dc4a5eb284c

  • SHA512

    1f478a8c8dfa86fb40c078e4084b6d0927a452a73a1d273863182ef525175a82c1a02833fa2ff3ccb90b2e4160619af224302ab9eea7828ad08ecc03fa081a96

  • SSDEEP

    3072:toy8j7VnNdrPHaSekwi+mWkEdfvoutZABL:N8jZ7rvaU3+mWVfvoSW5

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 17 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\18776d2fccb0606b081c4677304a9a95_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18776d2fccb0606b081c4677304a9a95_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\18776d2fccb0606b081c4677304a9a95_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1616
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    125KB

    MD5

    18776d2fccb0606b081c4677304a9a95

    SHA1

    cf2656a26fed2022e4cafdac5bbe3b03ba81a4e5

    SHA256

    b5e939d8cbb67950f49fa05fe3de5043badb3a5d248bd4f56a495dc4a5eb284c

    SHA512

    1f478a8c8dfa86fb40c078e4084b6d0927a452a73a1d273863182ef525175a82c1a02833fa2ff3ccb90b2e4160619af224302ab9eea7828ad08ecc03fa081a96

  • memory/1616-28-0x0000000075A30000-0x0000000075B20000-memory.dmp
    Filesize

    960KB

  • memory/1616-64-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-25-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-61-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-16-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1616-17-0x0000000002300000-0x000000000230E000-memory.dmp
    Filesize

    56KB

  • memory/1616-20-0x0000000075A30000-0x0000000075B20000-memory.dmp
    Filesize

    960KB

  • memory/1616-19-0x0000000075A40000-0x0000000075A41000-memory.dmp
    Filesize

    4KB

  • memory/1616-21-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-23-0x0000000002300000-0x000000000230E000-memory.dmp
    Filesize

    56KB

  • memory/1616-22-0x0000000000270000-0x0000000000278000-memory.dmp
    Filesize

    32KB

  • memory/1616-24-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-58-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-55-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-49-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-30-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-33-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-36-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-40-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-43-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-46-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1616-29-0x0000000075A30000-0x0000000075B20000-memory.dmp
    Filesize

    960KB

  • memory/1616-52-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2032-5-0x0000000003700000-0x0000000003710000-memory.dmp
    Filesize

    64KB

  • memory/2032-12-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2032-1-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2032-0-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB