Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 07:10

General

  • Target

    f3170806e0287d20298a0034618c7a45_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    f3170806e0287d20298a0034618c7a45

  • SHA1

    05422b6fff5f944e5bb6342e99d2c263e7e46de7

  • SHA256

    43b7d587cb2c56d1736b8e67eadc199aa8487cab43ad4f2bc6914ae1857fb725

  • SHA512

    107472be0c7ba7c5927186de9486e8b63c6b8f107cb5c8075c6623a29a8b6e8694eac38547edeba76ed1024cf916f88f7b730430815518fd3744058ff37d48ac

  • SSDEEP

    49152:q0vOIoFWabTIegQAvEMxRzwtH6IcuQ30PzV4MI:vYWawegQKvEJDcT0p8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3170806e0287d20298a0034618c7a45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3170806e0287d20298a0034618c7a45_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\xx.exe
      "C:\Users\Admin\AppData\Local\Temp\xx.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\mstwn32.exe
        "C:\Windows\mstwn32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\xx.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:1316
    • C:\Users\Admin\AppData\Local\Temp\ducsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\ducsetup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2564
    • C:\Users\Admin\AppData\Local\Temp\chromeinstall-6u18-rv.exe
      "C:\Users\Admin\AppData\Local\Temp\chromeinstall-6u18-rv.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Sun\Java\jre1.6.0_18\OpenOffice_banner.jpg

    Filesize

    73KB

    MD5

    8777484978e7741c0630da2df3127bc3

    SHA1

    d7a646404a5ddd280ff9bb1e5f0eee749a7fec74

    SHA256

    3b0e7c69acad31d6404f6bc6124e6f264c856044bce2b30db2ef237ed28a1078

    SHA512

    2680bc559eab130716dc708560d53e6115825cf05f0f074521ab653bac1bcd7c9ba66a0703710a6c13585275226f88817c852732be667079cbbe93db84848758

  • C:\Users\Admin\AppData\Local\Temp\chromeinstall-6u18-rv.exe

    Filesize

    898KB

    MD5

    331e1435b63bdea7ac24e1217a05809b

    SHA1

    67447b199445d07f1fe6fd3b464cdbb8a50d2ef1

    SHA256

    2152d1f7b036ab09d0a354831e5376e93a1db54d3a354b3c23a844f231403cdd

    SHA512

    9b9780ad36fb7ac07790a0300964bc22c09343a52db39513d016037784f47ad94979ed7a19774678230b11da9d94ae5fa510bf75c32d596ca4beb323dc5e3c18

  • C:\Windows\cmsetac.dll

    Filesize

    33KB

    MD5

    695cbf2cc0ad6756bd0094d784fe78b5

    SHA1

    62acdf1f09f83c094d861dc181200a96460b36c2

    SHA256

    a9ffdfcfa2a87f4b903acadc325f08e8cda9d0e82a6c8e41b94de54791a86c74

    SHA512

    2c3f6df18964d24fd367892cd092e38aa7a8439309f22d1e44a2d4ae30bdbd3bea51dca88d3a690ed008ae0464378dea7b3a7c7fc41b67d933d2d8182fc6a6b9

  • \Users\Admin\AppData\Local\Temp\ducsetup.exe

    Filesize

    668KB

    MD5

    43d3cc91d2078ef1b99c913cb9cfe921

    SHA1

    63f2655f8852a3341b0b1c8c8ecbea933dc7f25d

    SHA256

    f46b22b0f4e301123e9901d42a32e3ececa1d7839e99a5af6d6470ee45f15651

    SHA512

    62db61c009dd036c73c2bcba64d54bb48facac8d0706cbcb91e9125d2618d8d4f89a8175421105767aa5df9621264a5dc3d55b15d54ad88473f25375c75c2eac

  • \Users\Admin\AppData\Local\Temp\xx.exe

    Filesize

    109KB

    MD5

    00311b735e05b1b775ff554eed913675

    SHA1

    a3e884a2a307060e727ab42825ce3949fa0325df

    SHA256

    59de2df15c0ed14a677932bf586378563fd60f116587b29ce54f21b0b9f15612

    SHA512

    b5acfe6f3fea9e9e7da5f77d6bc75753176ba27b8ba2008c9d000f496fff34091f78f61e50e1c2cd905739b96eb9585db19b79fbcca269fb18a9085bcabe1b36

  • memory/1316-90-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-112-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-143-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-88-0x0000000000270000-0x0000000000278000-memory.dmp

    Filesize

    32KB

  • memory/1316-89-0x0000000002330000-0x000000000233E000-memory.dmp

    Filesize

    56KB

  • memory/1316-137-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-131-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-125-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-119-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-87-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-78-0x0000000002330000-0x000000000233E000-memory.dmp

    Filesize

    56KB

  • memory/1316-73-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-106-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-100-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1316-94-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2564-74-0x0000000000400000-0x00000000005D7000-memory.dmp

    Filesize

    1.8MB

  • memory/2564-22-0x0000000000400000-0x00000000005D7000-memory.dmp

    Filesize

    1.8MB

  • memory/2564-32-0x0000000000DC0000-0x0000000000F97000-memory.dmp

    Filesize

    1.8MB

  • memory/2564-33-0x0000000000DC0000-0x0000000000F97000-memory.dmp

    Filesize

    1.8MB

  • memory/2564-83-0x0000000000DC0000-0x0000000000F97000-memory.dmp

    Filesize

    1.8MB

  • memory/2672-14-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2672-63-0x0000000002120000-0x0000000002130000-memory.dmp

    Filesize

    64KB

  • memory/2672-62-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2672-71-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2672-70-0x0000000003010000-0x0000000003060000-memory.dmp

    Filesize

    320KB

  • memory/2672-68-0x0000000003010000-0x0000000003060000-memory.dmp

    Filesize

    320KB

  • memory/2696-81-0x0000000003530000-0x000000000353E000-memory.dmp

    Filesize

    56KB

  • memory/2696-82-0x0000000000400000-0x00000000005D2000-memory.dmp

    Filesize

    1.8MB

  • memory/2696-86-0x0000000003530000-0x000000000353E000-memory.dmp

    Filesize

    56KB

  • memory/2696-85-0x0000000000400000-0x00000000005D2000-memory.dmp

    Filesize

    1.8MB

  • memory/2696-31-0x0000000000400000-0x00000000005D2000-memory.dmp

    Filesize

    1.8MB

  • memory/2764-12-0x0000000002670000-0x00000000026C0000-memory.dmp

    Filesize

    320KB

  • memory/2764-11-0x0000000002670000-0x00000000026C0000-memory.dmp

    Filesize

    320KB

  • memory/2764-19-0x0000000002CE0000-0x0000000002EB7000-memory.dmp

    Filesize

    1.8MB

  • memory/2764-26-0x0000000000400000-0x00000000005AE000-memory.dmp

    Filesize

    1.7MB