Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2024, 02:56

General

  • Target

    a58c643d9ba9679e24a0fbd4ce28d021_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    a58c643d9ba9679e24a0fbd4ce28d021

  • SHA1

    67e273901d78750eec00c277bc6dfa634ba45116

  • SHA256

    d76bede45059fce7836e3e3bb7470be2cf4b694569302aa82cd9eca880e0c660

  • SHA512

    101624925a4ffff9e524f6edc2609090058be272519dc84a8cb3d0419005420d6f78daca44e53b61c0cece340199df56a3f647cb2ececca928e37ac706d23012

  • SSDEEP

    3072:Qoy8j7VnNdrPHaSekwi+mW+2IuoutCqaY7Y5ag:A8jZ7rvaU3+mWrFoSfMsg

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 19 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a58c643d9ba9679e24a0fbd4ce28d021_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a58c643d9ba9679e24a0fbd4ce28d021_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\mstwain32.exe

    Filesize

    136KB

    MD5

    a58c643d9ba9679e24a0fbd4ce28d021

    SHA1

    67e273901d78750eec00c277bc6dfa634ba45116

    SHA256

    d76bede45059fce7836e3e3bb7470be2cf4b694569302aa82cd9eca880e0c660

    SHA512

    101624925a4ffff9e524f6edc2609090058be272519dc84a8cb3d0419005420d6f78daca44e53b61c0cece340199df56a3f647cb2ececca928e37ac706d23012

  • memory/2196-0-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2196-3-0x0000000001D80000-0x0000000001D90000-memory.dmp

    Filesize

    64KB

  • memory/2196-11-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2196-9-0x0000000002A00000-0x0000000002A57000-memory.dmp

    Filesize

    348KB

  • memory/2764-25-0x0000000075430000-0x0000000075520000-memory.dmp

    Filesize

    960KB

  • memory/2764-29-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-19-0x0000000075430000-0x0000000075520000-memory.dmp

    Filesize

    960KB

  • memory/2764-18-0x0000000075440000-0x0000000075441000-memory.dmp

    Filesize

    4KB

  • memory/2764-20-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-21-0x0000000075430000-0x0000000075520000-memory.dmp

    Filesize

    960KB

  • memory/2764-22-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-24-0x0000000000600000-0x000000000060E000-memory.dmp

    Filesize

    56KB

  • memory/2764-23-0x00000000002F0000-0x00000000002F8000-memory.dmp

    Filesize

    32KB

  • memory/2764-15-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2764-26-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-16-0x0000000000600000-0x000000000060E000-memory.dmp

    Filesize

    56KB

  • memory/2764-32-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-35-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-38-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-41-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-44-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-47-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-50-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-53-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-56-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-59-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2764-62-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB