Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 01:43

General

  • Target

    f7497069bfdfb2d6338193cb50e0ce31_JaffaCakes118.exe

  • Size

    308KB

  • MD5

    f7497069bfdfb2d6338193cb50e0ce31

  • SHA1

    9d961f192821d8b34519af8cf452b307e66e142e

  • SHA256

    a7a9bf5b9b40ad032e86669978080f5a80d0d9eda32aa327172596ae1050aade

  • SHA512

    0d9669b60b7bf355607b95e0c4cfaa33bb508ab17638d0374f04c9250821bb28a233d86972692e0dfaf873bf07eb8867023f1c6e6792850c00214fbeac7cac5b

  • SSDEEP

    6144:+PJfowzNRsva927lx6d0svqC+gB0uq8ibg:mfow/592Jx41vqlgBzq8+g

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7497069bfdfb2d6338193cb50e0ce31_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7497069bfdfb2d6338193cb50e0ce31_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\ZvuWE.exe.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\ZvuWE.exe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\ZvuWE.exe.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:3616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\ZvuWE.exe.exe

    Filesize

    108KB

    MD5

    3a4d0b498b5d069c1143cbfcb61c2f1f

    SHA1

    0fd0b7cb531dc2d63672eab4330a57de5af8b900

    SHA256

    fd9546174ca3cfce97e07f7919ed4ed5d83dce06d468d02e3a54c790b6533d2c

    SHA512

    1b357ade553e2a02a499deda7bc5e4a5bf924cbf2930c33c21ab9b8174f86e3929ebfb4a7c326e252527d1e76053fd1ac769b027c02b12427cfcdc2a586f57bc

  • C:\Windows\cmsetac.dll

    Filesize

    33KB

    MD5

    296f0e56e197c07c0617045649289b01

    SHA1

    c53ca132bb9a6c4dd6851532943ac5ab3246c371

    SHA256

    b9085ce419f205aa6c6d6e28764116657366e61222312a9c8e5a1e96d192be26

    SHA512

    80ae254d776d29ee808735f016f778db79f8e23e71f07ef6eb24bd412bebd0f1251fb12200900df7717f3ca1d3bd50aa65cb01f372d00960615dcdc09c2fdd94

  • C:\Windows\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2032-2-0x00007FFFB3DD0000-0x00007FFFB3FC5000-memory.dmp

    Filesize

    2.0MB

  • memory/2032-1-0x00007FFFB3DD0000-0x00007FFFB3FC5000-memory.dmp

    Filesize

    2.0MB

  • memory/2032-3-0x000000001BFF0000-0x000000001C096000-memory.dmp

    Filesize

    664KB

  • memory/2032-0-0x00007FFFB3DD0000-0x00007FFFB3FC5000-memory.dmp

    Filesize

    2.0MB

  • memory/2032-14-0x00007FFFB3DD0000-0x00007FFFB3FC5000-memory.dmp

    Filesize

    2.0MB

  • memory/3616-57-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-51-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-81-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-37-0x0000000003210000-0x000000000321E000-memory.dmp

    Filesize

    56KB

  • memory/3616-40-0x00007FFFB3DD0000-0x00007FFFB3FC5000-memory.dmp

    Filesize

    2.0MB

  • memory/3616-41-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-42-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-43-0x0000000002210000-0x0000000002218000-memory.dmp

    Filesize

    32KB

  • memory/3616-44-0x0000000003210000-0x000000000321E000-memory.dmp

    Filesize

    56KB

  • memory/3616-45-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-48-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-33-0x00007FFFB3DD0000-0x00007FFFB3FC5000-memory.dmp

    Filesize

    2.0MB

  • memory/3616-54-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-78-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-60-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-63-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-66-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-69-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-72-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3616-75-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/5088-11-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/5088-25-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB