Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 14:03

General

  • Target

    fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe

  • Size

    125KB

  • MD5

    fc74327588ca65d3c135e84d4279b5c5

  • SHA1

    40325afd5ba7249c458353bc530dee9ff01cd2a7

  • SHA256

    0d694223ce29593fe84d437fa55c0ee80caee90f90fbcf8dc11990166d62f3b5

  • SHA512

    97de83405d249fe9c94d99bcbb612f159b0481ebe49321ab371d5b4a308aba65593e00077dcb52eba332f7e79bd2ee99774651097e709f365d54632ed78063b4

  • SSDEEP

    3072:hbPdRrApRSifHak/NbutbfKTT14ZXjxC56Q0aKPLI4IaBl1wW:Pk/UrKTTKZtC56Q0zLI5aBP

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\explore.exe
      "C:\Users\Admin\AppData\Local\Temp\explore.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\explore.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\explore.exe

    Filesize

    108KB

    MD5

    8569f38f95909f280c4c76ddfe543c0b

    SHA1

    6877e57c3f5fbf1673fbebf68b9e87786a3f0d74

    SHA256

    499b14fcf1993280275aaf88d857fc8b9e408a7225a83a5584379595eec92308

    SHA512

    0abfadd4c981f6697f43cacf7a27deec24e5a90929cf25f0bfb188ddb6533f823b44f3eb71192214542175fc5a483df19556c1f78c668485cbe147d6e50d9918

  • memory/1080-12-0x000007FEF4DF0000-0x000007FEF578D000-memory.dmp

    Filesize

    9.6MB

  • memory/1080-1-0x000007FEF4DF0000-0x000007FEF578D000-memory.dmp

    Filesize

    9.6MB

  • memory/1080-2-0x000007FEF4DF0000-0x000007FEF578D000-memory.dmp

    Filesize

    9.6MB

  • memory/1080-4-0x000007FEF4DF0000-0x000007FEF578D000-memory.dmp

    Filesize

    9.6MB

  • memory/1080-0-0x000007FEF50AE000-0x000007FEF50AF000-memory.dmp

    Filesize

    4KB

  • memory/2916-51-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-39-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-26-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-72-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-69-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-30-0x0000000001CB0000-0x0000000001CBE000-memory.dmp

    Filesize

    56KB

  • memory/2916-32-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-33-0x00000000004C0000-0x00000000004C8000-memory.dmp

    Filesize

    32KB

  • memory/2916-35-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-34-0x0000000001CB0000-0x0000000001CBE000-memory.dmp

    Filesize

    56KB

  • memory/2916-36-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-66-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-42-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-45-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-48-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-63-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-54-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-57-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2916-60-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3000-11-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3000-17-0x0000000000600000-0x0000000000610000-memory.dmp

    Filesize

    64KB

  • memory/3000-23-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3000-24-0x0000000002AF0000-0x0000000002B40000-memory.dmp

    Filesize

    320KB