Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2024 17:10

General

  • Target

    ee0e6d5d83177385528a84b22b7cca32_JaffaCakes118.exe

  • Size

    109KB

  • MD5

    ee0e6d5d83177385528a84b22b7cca32

  • SHA1

    659f39c9ac4a39067f9319fdca10a4da7da76c48

  • SHA256

    15587fca128b2d03ae6ce06fa1c1102977770f4d6f1d9e32d57559d5dce728e0

  • SHA512

    7487c595fc1186913cff0cdf4c704a20105d04145e3c8007f8671e15a36999b6d25eda0e9c7135cca70ddc555f91a1f78f0ccd09523498e4c6af6279b9187093

  • SSDEEP

    3072:foy8j7VnNdrPHaSekwi+mW+2ViA1LxXout:v8jZ7rvaU3+mWr5N1oS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee0e6d5d83177385528a84b22b7cca32_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee0e6d5d83177385528a84b22b7cca32_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1012
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe

    Filesize

    109KB

    MD5

    ee0e6d5d83177385528a84b22b7cca32

    SHA1

    659f39c9ac4a39067f9319fdca10a4da7da76c48

    SHA256

    15587fca128b2d03ae6ce06fa1c1102977770f4d6f1d9e32d57559d5dce728e0

    SHA512

    7487c595fc1186913cff0cdf4c704a20105d04145e3c8007f8671e15a36999b6d25eda0e9c7135cca70ddc555f91a1f78f0ccd09523498e4c6af6279b9187093

  • memory/1012-24-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-59-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-26-0x00000000022B0000-0x00000000022BE000-memory.dmp

    Filesize

    56KB

  • memory/1012-62-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-16-0x00000000001E0000-0x00000000001E1000-memory.dmp

    Filesize

    4KB

  • memory/1012-19-0x0000000076A70000-0x0000000076A71000-memory.dmp

    Filesize

    4KB

  • memory/1012-17-0x00000000022B0000-0x00000000022BE000-memory.dmp

    Filesize

    56KB

  • memory/1012-20-0x0000000076A60000-0x0000000076B50000-memory.dmp

    Filesize

    960KB

  • memory/1012-56-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-22-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-23-0x0000000076A60000-0x0000000076B50000-memory.dmp

    Filesize

    960KB

  • memory/1012-25-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/1012-65-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-53-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-37-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-28-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-31-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-34-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-27-0x0000000076A60000-0x0000000076B50000-memory.dmp

    Filesize

    960KB

  • memory/1012-41-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-44-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-47-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1012-50-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2668-4-0x0000000003150000-0x0000000003160000-memory.dmp

    Filesize

    64KB

  • memory/2668-21-0x0000000003150000-0x00000000031A0000-memory.dmp

    Filesize

    320KB

  • memory/2668-0-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2668-10-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2668-11-0x0000000003150000-0x00000000031A0000-memory.dmp

    Filesize

    320KB