Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2024 02:59

General

  • Target

    894f6a4e9e3a711d47b990134cca3821_JaffaCakes118.exe

  • Size

    111KB

  • MD5

    894f6a4e9e3a711d47b990134cca3821

  • SHA1

    42851767fa73772428a3940b1a82e167c74c59e9

  • SHA256

    5347d70db01f8679173a8da33d92f2ef99a1101cb73bf44cfa74a97ce53f54a3

  • SHA512

    6a55f588f9d2a8e3d162c48fb4afc3eb59452b7453dcbf0e5438a456880214520f0fc1ee3c24a72f145265e679f749c2ad7ae4aef6864d5b4f09d74de84a65be

  • SSDEEP

    1536:gVuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09dQQngVzA0nouy8ZU:Ooy8j7VnNdrPHaSekwi+mWdQBRoutZU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 19 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\894f6a4e9e3a711d47b990134cca3821_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\894f6a4e9e3a711d47b990134cca3821_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\894f6a4e9e3a711d47b990134cca3821_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:816
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe

    Filesize

    111KB

    MD5

    894f6a4e9e3a711d47b990134cca3821

    SHA1

    42851767fa73772428a3940b1a82e167c74c59e9

    SHA256

    5347d70db01f8679173a8da33d92f2ef99a1101cb73bf44cfa74a97ce53f54a3

    SHA512

    6a55f588f9d2a8e3d162c48fb4afc3eb59452b7453dcbf0e5438a456880214520f0fc1ee3c24a72f145265e679f749c2ad7ae4aef6864d5b4f09d74de84a65be

  • memory/816-39-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-46-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-26-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-28-0x0000000000780000-0x000000000078E000-memory.dmp

    Filesize

    56KB

  • memory/816-15-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-64-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-61-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-19-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/816-20-0x0000000000780000-0x000000000078E000-memory.dmp

    Filesize

    56KB

  • memory/816-23-0x0000000076870000-0x0000000076960000-memory.dmp

    Filesize

    960KB

  • memory/816-22-0x0000000076880000-0x0000000076881000-memory.dmp

    Filesize

    4KB

  • memory/816-24-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-25-0x0000000076870000-0x0000000076960000-memory.dmp

    Filesize

    960KB

  • memory/816-27-0x0000000000330000-0x0000000000338000-memory.dmp

    Filesize

    32KB

  • memory/816-67-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-58-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-29-0x0000000076870000-0x0000000076960000-memory.dmp

    Filesize

    960KB

  • memory/816-30-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-33-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-36-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-55-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-43-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-52-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/816-49-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2584-5-0x0000000003700000-0x0000000003710000-memory.dmp

    Filesize

    64KB

  • memory/2584-0-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2584-1-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2584-10-0x0000000003980000-0x00000000039D1000-memory.dmp

    Filesize

    324KB

  • memory/2584-12-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2584-14-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB