Analysis

  • max time kernel
    147s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 11:33

General

  • Target

    1b22530f1e642b9c23dfe12fa5ddd639_JaffaCakes118.exe

  • Size

    596KB

  • MD5

    1b22530f1e642b9c23dfe12fa5ddd639

  • SHA1

    470924416bfa051b3320e09f2cd48dfc4d24cb81

  • SHA256

    182a21303b5c619026d7a43586a3ef09836c3a3e8e6f7876aca91393e13f1b66

  • SHA512

    4addd6964a0e8c5409ce2b54c0c653e0e632d22ed3e5d212054089549bd920bc1fa9b64a90275e80a03fe82b47202fb815c25ab983d584eb0998d6c2519c4fd1

  • SSDEEP

    12288:DBMmKGnhDT+JlCraEFmgOimT1uxp62KW8CcCzyU56RZv+tFLwaR:9MmnDC+rPnzmEv8W8CcQy2U1wLwU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 24 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b22530f1e642b9c23dfe12fa5ddd639_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b22530f1e642b9c23dfe12fa5ddd639_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\1b22530f1e642b9c23dfe12fa5ddd639_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1b22530f1e642b9c23dfe12fa5ddd639_JaffaCakes118.exe"
      2⤵
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\1b22530f1e642b9c23dfe12fa5ddd639_JaffaCakes118.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2024
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    596KB

    MD5

    1b22530f1e642b9c23dfe12fa5ddd639

    SHA1

    470924416bfa051b3320e09f2cd48dfc4d24cb81

    SHA256

    182a21303b5c619026d7a43586a3ef09836c3a3e8e6f7876aca91393e13f1b66

    SHA512

    4addd6964a0e8c5409ce2b54c0c653e0e632d22ed3e5d212054089549bd920bc1fa9b64a90275e80a03fe82b47202fb815c25ab983d584eb0998d6c2519c4fd1

  • memory/1028-7-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-28-0x0000000004EC0000-0x0000000004F89000-memory.dmp
    Filesize

    804KB

  • memory/1028-10-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-14-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-12-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-31-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-18-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-3-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-1-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-19-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-20-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-21-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1028-26-0x00000000004C0000-0x00000000004D0000-memory.dmp
    Filesize

    64KB

  • memory/2024-63-0x0000000000A00000-0x0000000000A0E000-memory.dmp
    Filesize

    56KB

  • memory/2024-70-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-86-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-83-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-80-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-49-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-77-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-53-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-58-0x0000000000A00000-0x0000000000A0E000-memory.dmp
    Filesize

    56KB

  • memory/2024-54-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-73-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-62-0x00000000001D0000-0x00000000001D8000-memory.dmp
    Filesize

    32KB

  • memory/2024-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2332-9-0x0000000002780000-0x0000000002849000-memory.dmp
    Filesize

    804KB

  • memory/2332-0-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/2332-17-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/3064-42-0x0000000002E00000-0x0000000002EC9000-memory.dmp
    Filesize

    804KB

  • memory/3064-52-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/3064-33-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB