Analysis

  • max time kernel
    147s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 04:44

General

  • Target

    f14e1074cf8f4b7f7dcb86947ff0c9c5_JaffaCakes118.exe

  • Size

    868KB

  • MD5

    f14e1074cf8f4b7f7dcb86947ff0c9c5

  • SHA1

    dceba45017a2f8b7956a391c8045e6a8adeba160

  • SHA256

    bea280c2cef269f418a125f5ea1fcbb768603cdb745136f99d78532675f8d923

  • SHA512

    6eb60439836bacf36da4cdf24801291382de9d341316e57a5bc973f060679c0e883fdcf9fbb543bf00853fe13c2be12cc431bb500d5b7dd59ed414e62dc4d050

  • SSDEEP

    12288:Yxo7YNQg2YcKify3iTntxrr0cuUPnIpVwDIX9cgtWb27+/mooOCUYwi1Aa33s3Ve:YKwQrsiK3Sr0ckHCb2lgCbu4aVCcE

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 21 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f14e1074cf8f4b7f7dcb86947ff0c9c5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f14e1074cf8f4b7f7dcb86947ff0c9c5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\f14e1074cf8f4b7f7dcb86947ff0c9c5_JaffaCakes118.EXE
      f14e1074cf8f4b7f7dcb86947ff0c9c5_JaffaCakes118.EXE
      2⤵
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Windows\mstwain32.EXE
          mstwain32.EXE
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2716
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe

    Filesize

    868KB

    MD5

    f14e1074cf8f4b7f7dcb86947ff0c9c5

    SHA1

    dceba45017a2f8b7956a391c8045e6a8adeba160

    SHA256

    bea280c2cef269f418a125f5ea1fcbb768603cdb745136f99d78532675f8d923

    SHA512

    6eb60439836bacf36da4cdf24801291382de9d341316e57a5bc973f060679c0e883fdcf9fbb543bf00853fe13c2be12cc431bb500d5b7dd59ed414e62dc4d050

  • \??\c:\users\admin\appdata\local\temp\00000000

    Filesize

    14B

    MD5

    492880a78b55357df2d60f46ba5a7ba6

    SHA1

    7140a5988344cb8be103060067b9e352da4cadf8

    SHA256

    5548f3596dd4e39d0503d08fb30ef604ae9e0fc82192a3b8837327b900138baf

    SHA512

    efd4dd9f4baf1718b4d85ca37cf486c2de06c6653240bb5449f39e4836fe7025b188446ccff593f608655054fe4645d9bb92e1fa821919b33348850a62672124

  • memory/2532-13-0x0000000000400000-0x00000000007AC01A-memory.dmp

    Filesize

    3.7MB

  • memory/2716-58-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-61-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-45-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-86-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-48-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-80-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-52-0x00000000025C0000-0x00000000025CE000-memory.dmp

    Filesize

    56KB

  • memory/2716-77-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-74-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-71-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-67-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-64-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-47-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-46-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-89-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-83-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-57-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-56-0x00000000025C0000-0x00000000025CE000-memory.dmp

    Filesize

    56KB

  • memory/2716-55-0x00000000003D0000-0x00000000003D8000-memory.dmp

    Filesize

    32KB

  • memory/2716-54-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-16-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-3-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-11-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-7-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-29-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-5-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-18-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-17-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-15-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-14-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/3024-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3044-44-0x0000000000400000-0x00000000007AC01A-memory.dmp

    Filesize

    3.7MB