Analysis

  • max time kernel
    144s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 12:17

General

  • Target

    9b6b74434c72af4de6746d123161e68e_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    9b6b74434c72af4de6746d123161e68e

  • SHA1

    20fb9d0bb571bf15330c378f13bd29639d7a4d57

  • SHA256

    cb6c5b313bb9fb5a067296a28547e2ea7e65cac5527568eda5650ac30a4f037b

  • SHA512

    5cf5eef63cf2e8c852726fbed6461136f059fc4c631121e91c6f9bc29888c93fac093dc19a202c0b89a0739949ba5a0357f2764759fcf1965a763bb84700846a

  • SSDEEP

    6144:FvGweRCKLDpuOi1bm8kF1kDM41vg2L5N8p8:Fv/KLDpuO6qbkA41vb

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 27 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b6b74434c72af4de6746d123161e68e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b6b74434c72af4de6746d123161e68e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\9b6b74434c72af4de6746d123161e68e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9b6b74434c72af4de6746d123161e68e_JaffaCakes118.exe"
      2⤵
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\9b6b74434c72af4de6746d123161e68e_JaffaCakes118.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1648
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3290804112-2823094203-3137964600-1000\88603cb2913a7df3fbd16b5f958e6447_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a9269

    Filesize

    51B

    MD5

    5fc2ac2a310f49c14d195230b91a8885

    SHA1

    90855cc11136ba31758fe33b5cf9571f9a104879

    SHA256

    374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092

    SHA512

    ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3

  • C:\Windows\mstwain32.exe

    Filesize

    203KB

    MD5

    9b6b74434c72af4de6746d123161e68e

    SHA1

    20fb9d0bb571bf15330c378f13bd29639d7a4d57

    SHA256

    cb6c5b313bb9fb5a067296a28547e2ea7e65cac5527568eda5650ac30a4f037b

    SHA512

    5cf5eef63cf2e8c852726fbed6461136f059fc4c631121e91c6f9bc29888c93fac093dc19a202c0b89a0739949ba5a0357f2764759fcf1965a763bb84700846a

  • memory/1648-54-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-66-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-94-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-55-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-88-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-85-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-82-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-79-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-76-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-72-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-69-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-43-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-45-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-46-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-44-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-50-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-51-0x0000000000510000-0x000000000051E000-memory.dmp

    Filesize

    56KB

  • memory/1648-53-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-65-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-91-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-59-0x0000000000280000-0x0000000000288000-memory.dmp

    Filesize

    32KB

  • memory/1648-57-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-58-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-60-0x0000000000510000-0x000000000051E000-memory.dmp

    Filesize

    56KB

  • memory/1648-61-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-56-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1648-62-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-14-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2408-12-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-28-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-4-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-16-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-17-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-18-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-15-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-6-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2408-8-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB