Analysis

  • max time kernel
    145s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:43

General

  • Target

    91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe

  • Size

    1.9MB

  • MD5

    91130fda12cbba9fa77c1e35c3a417e6

  • SHA1

    03b93bdc05a1bf2c3fc8d9286ffebc59eb9706fd

  • SHA256

    63e08c8dde091cdc8bae5ce8b4be2a61f0eaa2d49e928ea0e37efe0c6c4b61a9

  • SHA512

    89e9c5e31d9d7bc667d26a0f40b4b57a94498812451dab9621f550ff5cddc0f5b13acacc627b2fc7c5c2f0ae32184a8b9ee40fcc81e762592b14b8a9d7c5bde4

  • SSDEEP

    49152:j/g72Lgv7JzvP0gmnXf5VASG38e8AGQ3G:7g72kJD+v56SGse1

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:2524
    • C:\Users\Admin\AppData\Local\Temp\Turkojan4.exe
      "C:\Users\Admin\AppData\Local\Temp\Turkojan4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\is-9E4DC.tmp\Turkojan4.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-9E4DC.tmp\Turkojan4.tmp" /SL5="$5014E,1651681,53248,C:\Users\Admin\AppData\Local\Temp\Turkojan4.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2444
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Turkojan4.exe

    Filesize

    1.8MB

    MD5

    617337edd98cfa83021a6d7d4cbbeb26

    SHA1

    600fa4967e6a628472ccfd89092e7bd4d9f2d13c

    SHA256

    28eecbe13b59281d6a668fc4c6a907a7fcfd8afdcd68a9467e9a816371933830

    SHA512

    0d0bb6a826878ff5f14a8c370239486abbce35618635d2f3a89647eb5ea5f05c4c2b2bcc4dcd4fb307b948cbadb437cf08725b63e5d13f4be6b217333f1060f7

  • C:\Users\Admin\AppData\Local\Temp\is-9E4DC.tmp\Turkojan4.tmp

    Filesize

    665KB

    MD5

    9e30ab5e3f6b43f69f928e6b4fcfd604

    SHA1

    b110f04114c52f2439715cbad3769250dbcdb1b3

    SHA256

    affbe7f0320f9602d8c51468ecb7bc7960df4f62ab1a36c05ac2fe2816d175ba

    SHA512

    8d751d8c8023bbd54ea2ea0969ad9f379d8bf1066980fdd58007e778bdf654e4e13264ac8917be91ac8583ea9ae5536ca600530f413cbd887c234ec60be5a45d

  • C:\Users\Admin\AppData\Local\Temp\server.exe

    Filesize

    111KB

    MD5

    7c7e500362ed2a6a20abc40e565baea2

    SHA1

    42ab907b94f98c11e9b0f150899845b67197b873

    SHA256

    de023f8782c8fc60f0655429929d3a4145961736f4aaa08a7880e64244970063

    SHA512

    c8a4c407061d0b859a9e5e39bfd0e2b841e048f6453a2680aa5b1fdb8bcd529d79149cb9010c2dc480d42f64e975b08a6b48171bbdc8f82e79f647f7f89315c7

  • C:\Windows\cmsetac.dll

    Filesize

    33KB

    MD5

    d2b20db3f5352befbf6d2a38f3dd8d5c

    SHA1

    25cdc577ac81bca03def5b34916d4ffd81444604

    SHA256

    ef61b13e879b9ddacff5a073a53640b485951931fc68c6399fa6ffacaa91c5f6

    SHA512

    474a35c11a80f6bfb3718a520b89f8d747f4ac1e0ca9bda66c34a0692e08d8e0d4841c1931035faa4ccebc14fa26dac660331278d4a0696b59d8704092771435

  • \Users\Admin\AppData\Local\Temp\is-L4SGB.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/2348-18-0x0000000000400000-0x00000000005F6000-memory.dmp

    Filesize

    2.0MB

  • memory/2348-10-0x0000000002600000-0x0000000002650000-memory.dmp

    Filesize

    320KB

  • memory/2348-9-0x0000000002600000-0x0000000002650000-memory.dmp

    Filesize

    320KB

  • memory/2444-84-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-97-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-66-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-91-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-109-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-78-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-115-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-50-0x00000000008E0000-0x00000000008EE000-memory.dmp

    Filesize

    56KB

  • memory/2444-103-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-72-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2444-60-0x00000000008E0000-0x00000000008EE000-memory.dmp

    Filesize

    56KB

  • memory/2444-59-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2504-39-0x0000000003000000-0x0000000003050000-memory.dmp

    Filesize

    320KB

  • memory/2504-41-0x0000000003000000-0x0000000003050000-memory.dmp

    Filesize

    320KB

  • memory/2504-13-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2504-34-0x0000000001F20000-0x0000000001F30000-memory.dmp

    Filesize

    64KB

  • memory/2504-42-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-80-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-61-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-74-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-47-0x00000000005E0000-0x00000000005EE000-memory.dmp

    Filesize

    56KB

  • memory/2524-111-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-68-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-86-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-64-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-93-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-62-0x00000000002B0000-0x00000000002B8000-memory.dmp

    Filesize

    32KB

  • memory/2524-99-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-117-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-105-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2524-63-0x00000000005E0000-0x00000000005EE000-memory.dmp

    Filesize

    56KB

  • memory/3036-58-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3036-23-0x0000000000401000-0x000000000040B000-memory.dmp

    Filesize

    40KB

  • memory/3036-19-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB