Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 13:45

General

  • Target

    1b86a00b02e6b2f3098421958a618190_JaffaCakes118.exe

  • Size

    342KB

  • MD5

    1b86a00b02e6b2f3098421958a618190

  • SHA1

    137011eb58378afa1e2b5feafe87086b46ad23b3

  • SHA256

    7c696c593d4e51db51c0f78d9254a3600e34b2d241a2baa2760d0948c35f229b

  • SHA512

    302a54fbcc4140ae77f393a574f6873b2bca4181afb2c6518743c7f70b4dac377cee65914bef35512ec6f61a7230a8312ab6667f7a818b9088b060bd4c7f3115

  • SSDEEP

    6144:FG377xS2Vp2CeiorXhwTBU53M/4pcCJJvHqkoSQ:Ir7xS2Vp6FwTQbJJvHFoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b86a00b02e6b2f3098421958a618190_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b86a00b02e6b2f3098421958a618190_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1624
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe
    Filesize

    342KB

    MD5

    1b86a00b02e6b2f3098421958a618190

    SHA1

    137011eb58378afa1e2b5feafe87086b46ad23b3

    SHA256

    7c696c593d4e51db51c0f78d9254a3600e34b2d241a2baa2760d0948c35f229b

    SHA512

    302a54fbcc4140ae77f393a574f6873b2bca4181afb2c6518743c7f70b4dac377cee65914bef35512ec6f61a7230a8312ab6667f7a818b9088b060bd4c7f3115

  • memory/1624-16-0x0000000001E00000-0x0000000001E0E000-memory.dmp
    Filesize

    56KB

  • memory/1624-11-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1624-15-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1624-18-0x0000000076900000-0x0000000076901000-memory.dmp
    Filesize

    4KB

  • memory/1624-19-0x00000000768F0000-0x00000000769E0000-memory.dmp
    Filesize

    960KB

  • memory/1624-21-0x0000000001E00000-0x0000000001E0E000-memory.dmp
    Filesize

    56KB

  • memory/1624-20-0x00000000002F0000-0x00000000002F8000-memory.dmp
    Filesize

    32KB

  • memory/1624-22-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1624-25-0x00000000768F0000-0x00000000769E0000-memory.dmp
    Filesize

    960KB

  • memory/1624-28-0x00000000768F0000-0x00000000769E0000-memory.dmp
    Filesize

    960KB

  • memory/1804-1-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/1804-10-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1804-0-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB