Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 17:51

General

  • Target

    848ddb1d3a9c1b66feff19e8983e9847_JaffaCakes118.exe

  • Size

    300KB

  • MD5

    848ddb1d3a9c1b66feff19e8983e9847

  • SHA1

    ccf9276ee288428cf7b815c8d2eb6297f0cdd261

  • SHA256

    f1015362b554cf2833ea917cc36ebbe62678f3ed69b074b3a7e1163a5852d3be

  • SHA512

    ce9e06478d82247405aaa587b6d2c9f8b348aa8d57c18dfdf97e9c09efd1b5faf9b751297d644504b378533df225813ed182072f8dab4f0acd99f977850d33fb

  • SSDEEP

    6144:Hsaqb9wBQQnbwVG0kqOBF5eSk9SyPg4do+WC:Mpb9wBeG0BOBF5eSk9S+Td7h

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\848ddb1d3a9c1b66feff19e8983e9847_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\848ddb1d3a9c1b66feff19e8983e9847_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe

    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/1624-17-0x0000000074570000-0x0000000074B1B000-memory.dmp

    Filesize

    5.7MB

  • memory/1624-0-0x0000000074571000-0x0000000074572000-memory.dmp

    Filesize

    4KB

  • memory/1624-1-0x0000000074570000-0x0000000074B1B000-memory.dmp

    Filesize

    5.7MB

  • memory/1624-16-0x0000000074570000-0x0000000074B1B000-memory.dmp

    Filesize

    5.7MB

  • memory/3004-20-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-18-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-24-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3004-10-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-8-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-6-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-21-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-22-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-23-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3004-33-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB