Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 16:45

General

  • Target

    ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe

  • Size

    768KB

  • MD5

    ebc337ffe37839702f22e71a893d12c1

  • SHA1

    aa3f434e8dfc7f51d5a6d3ca3d51ba8c1ec54934

  • SHA256

    02c3b647c6cfa6ffb77e3c2b51f2bfba171d8e8556b1fb77c9907259190a6887

  • SHA512

    78bae753e2d3bd785ca0c85682899e7b626db78a36607232e60773b33aed3d986693050e106030fca0febeedf6e8d358a1a05a7713f5748725c5ad70407c544b

  • SSDEEP

    12288:cq0NxloSjdJyboa9oR/WyeNN4WOxOelra79eWJzPfww4dEBPeKq:cqOpd8YlWySqTOelK9ntwlEN

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe

    Filesize

    768KB

    MD5

    ebc337ffe37839702f22e71a893d12c1

    SHA1

    aa3f434e8dfc7f51d5a6d3ca3d51ba8c1ec54934

    SHA256

    02c3b647c6cfa6ffb77e3c2b51f2bfba171d8e8556b1fb77c9907259190a6887

    SHA512

    78bae753e2d3bd785ca0c85682899e7b626db78a36607232e60773b33aed3d986693050e106030fca0febeedf6e8d358a1a05a7713f5748725c5ad70407c544b

  • memory/1660-0-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/1660-1-0x0000000002D20000-0x0000000002DB4000-memory.dmp

    Filesize

    592KB

  • memory/1660-6-0x0000000002D20000-0x0000000002DB4000-memory.dmp

    Filesize

    592KB

  • memory/1660-7-0x0000000002D20000-0x0000000002DB4000-memory.dmp

    Filesize

    592KB

  • memory/1660-8-0x00000000030D0000-0x00000000030D1000-memory.dmp

    Filesize

    4KB

  • memory/1660-12-0x0000000004460000-0x0000000004470000-memory.dmp

    Filesize

    64KB

  • memory/1660-23-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/1660-22-0x0000000004460000-0x0000000004581000-memory.dmp

    Filesize

    1.1MB

  • memory/1660-21-0x0000000002D20000-0x0000000002DB4000-memory.dmp

    Filesize

    592KB

  • memory/1660-20-0x0000000004460000-0x0000000004581000-memory.dmp

    Filesize

    1.1MB

  • memory/1660-17-0x0000000002D20000-0x0000000002DB4000-memory.dmp

    Filesize

    592KB

  • memory/2832-41-0x0000000002DC0000-0x0000000002E54000-memory.dmp

    Filesize

    592KB

  • memory/2832-51-0x0000000000300000-0x0000000000308000-memory.dmp

    Filesize

    32KB

  • memory/2832-33-0x0000000002DC0000-0x0000000002E54000-memory.dmp

    Filesize

    592KB

  • memory/2832-37-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2832-38-0x0000000000620000-0x000000000062E000-memory.dmp

    Filesize

    56KB

  • memory/2832-40-0x00000000761B0000-0x00000000761B1000-memory.dmp

    Filesize

    4KB

  • memory/2832-44-0x00000000761A0000-0x0000000076290000-memory.dmp

    Filesize

    960KB

  • memory/2832-43-0x00000000761A0000-0x0000000076290000-memory.dmp

    Filesize

    960KB

  • memory/2832-30-0x0000000002DC0000-0x0000000002E54000-memory.dmp

    Filesize

    592KB

  • memory/2832-45-0x00000000761A0000-0x0000000076290000-memory.dmp

    Filesize

    960KB

  • memory/2832-46-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-47-0x0000000002DC0000-0x0000000002E54000-memory.dmp

    Filesize

    592KB

  • memory/2832-48-0x00000000761A0000-0x0000000076290000-memory.dmp

    Filesize

    960KB

  • memory/2832-49-0x00000000761A0000-0x0000000076290000-memory.dmp

    Filesize

    960KB

  • memory/2832-52-0x0000000000620000-0x000000000062E000-memory.dmp

    Filesize

    56KB

  • memory/2832-24-0x0000000002DC0000-0x0000000002E54000-memory.dmp

    Filesize

    592KB

  • memory/2832-50-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-53-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-56-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-59-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-62-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-65-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-68-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-71-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-74-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-77-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-80-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-83-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-86-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB

  • memory/2832-89-0x0000000000400000-0x0000000000521000-memory.dmp

    Filesize

    1.1MB