Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 07:59

General

  • Target

    195eb751289ed918503e7d63a0d0e6cf_JaffaCakes118.exe

  • Size

    344KB

  • MD5

    195eb751289ed918503e7d63a0d0e6cf

  • SHA1

    fd2baf39084512a451daf8c27d362ce62da7939c

  • SHA256

    13ad174bae236496ba81defc82e1457c22044afc212d2e91dc689fc12c9baa2f

  • SHA512

    a395a3d3c66a3343b00671b0dee65c9c656307516a869f503e8386d1020941490d0122f37595265138a51e097dddb997f33d34b78bde5f5176ae95b7868aeba8

  • SSDEEP

    6144:31SnWphlG377xS2Vp2CeiorXdwTBgWx4v53dpcCJJvH:QnWper7xS2Vp6RwTyCUbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 21 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\195eb751289ed918503e7d63a0d0e6cf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\195eb751289ed918503e7d63a0d0e6cf_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\195eb751289ed918503e7d63a0d0e6cf_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\195eb751289ed918503e7d63a0d0e6cf_JaffaCakes118.exe"
      2⤵
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2060
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    344KB

    MD5

    195eb751289ed918503e7d63a0d0e6cf

    SHA1

    fd2baf39084512a451daf8c27d362ce62da7939c

    SHA256

    13ad174bae236496ba81defc82e1457c22044afc212d2e91dc689fc12c9baa2f

    SHA512

    a395a3d3c66a3343b00671b0dee65c9c656307516a869f503e8386d1020941490d0122f37595265138a51e097dddb997f33d34b78bde5f5176ae95b7868aeba8

  • memory/1728-23-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1884-13-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-24-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1884-19-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-0-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-7-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-16-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-2-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-5-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-25-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-10-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1884-34-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2060-63-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2060-73-0x0000000076CB0000-0x0000000076DA0000-memory.dmp
    Filesize

    960KB

  • memory/2060-64-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2060-68-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2060-69-0x00000000004E0000-0x00000000004EE000-memory.dmp
    Filesize

    56KB

  • memory/2060-71-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2060-72-0x0000000076CC0000-0x0000000076CC1000-memory.dmp
    Filesize

    4KB

  • memory/2060-82-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2060-74-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2060-76-0x00000000004E0000-0x00000000004EE000-memory.dmp
    Filesize

    56KB

  • memory/2060-75-0x0000000000380000-0x0000000000388000-memory.dmp
    Filesize

    32KB

  • memory/2060-77-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2060-80-0x0000000076CB0000-0x0000000076DA0000-memory.dmp
    Filesize

    960KB

  • memory/2060-81-0x0000000076CB0000-0x0000000076DA0000-memory.dmp
    Filesize

    960KB

  • memory/2888-60-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB