Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 22:36

General

  • Target

    1cc1b6fc2ec89fe4ec20ddaf4cc59c4f_JaffaCakes118.exe

  • Size

    113KB

  • MD5

    1cc1b6fc2ec89fe4ec20ddaf4cc59c4f

  • SHA1

    70fcf8017e8b529f3c0112c09756ac0b6396398d

  • SHA256

    534a87cd1da6e9bcc0795b99c5f52f436093072fa582f08a3e9869bc9e37e4d3

  • SHA512

    4f9f73b97bb1c33238c485496f991ab33f050596df317283d6c54c6a06ed72b6280a7f23faa9ef8e920691d3cd99a095e2bc51befaad8cc9dc2f80b33787a789

  • SSDEEP

    3072:Aoy8j7VnNdrPHaSekwi+mWSL4UfEK72out:w8jZ7rvaU3+mWSsUctoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc1b6fc2ec89fe4ec20ddaf4cc59c4f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc1b6fc2ec89fe4ec20ddaf4cc59c4f_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2936
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    113KB

    MD5

    1cc1b6fc2ec89fe4ec20ddaf4cc59c4f

    SHA1

    70fcf8017e8b529f3c0112c09756ac0b6396398d

    SHA256

    534a87cd1da6e9bcc0795b99c5f52f436093072fa582f08a3e9869bc9e37e4d3

    SHA512

    4f9f73b97bb1c33238c485496f991ab33f050596df317283d6c54c6a06ed72b6280a7f23faa9ef8e920691d3cd99a095e2bc51befaad8cc9dc2f80b33787a789

  • memory/1708-11-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/1708-4-0x00000000005B0000-0x00000000005C0000-memory.dmp
    Filesize

    64KB

  • memory/1708-0-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-28-0x00000000753C0000-0x00000000754B0000-memory.dmp
    Filesize

    960KB

  • memory/2936-29-0x00000000753C0000-0x00000000754B0000-memory.dmp
    Filesize

    960KB

  • memory/2936-17-0x0000000002480000-0x000000000248E000-memory.dmp
    Filesize

    56KB

  • memory/2936-19-0x00000000753D0000-0x00000000753D1000-memory.dmp
    Filesize

    4KB

  • memory/2936-20-0x00000000753C0000-0x00000000754B0000-memory.dmp
    Filesize

    960KB

  • memory/2936-21-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-22-0x00000000004E0000-0x00000000004E8000-memory.dmp
    Filesize

    32KB

  • memory/2936-23-0x0000000002480000-0x000000000248E000-memory.dmp
    Filesize

    56KB

  • memory/2936-24-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-25-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-12-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-16-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2936-30-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-33-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-36-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-40-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-43-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-46-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-49-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-52-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-55-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-58-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-61-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/2936-64-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB