Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 11:21

General

  • Target

    ee80cde5b59767db05fd851fd34cb1c3_JaffaCakes118.exe

  • Size

    498KB

  • MD5

    ee80cde5b59767db05fd851fd34cb1c3

  • SHA1

    f98b2562736d841a783fefaa64b70e6e1d20fdb8

  • SHA256

    cefe00dd1f648de9ed1c88919d02744aa26b59da22d30a56b83759b41845464e

  • SHA512

    cd8550bfd5f1c64802091bb470461b8ccf307791ff84d0d388858b76ade346f8d8d01d711d0df457906f3f1a69965b5caa7d5ca7207e65c43cd9605b0ac26142

  • SSDEEP

    12288:kHLUMuiv9RgfSjAzRtyaNn2OpFphSxGI/Sdz:+tAR4WFYvI

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 2 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 39 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 33 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2988
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3036
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:1068
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3492
                  • C:\Users\Admin\AppData\Local\Temp\ee80cde5b59767db05fd851fd34cb1c3_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\ee80cde5b59767db05fd851fd34cb1c3_JaffaCakes118.exe"
                    2⤵
                    • UAC bypass
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3156
                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                      C:\Users\Admin\AppData\Local\Temp/server.exe
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:3488
                      • C:\Users\Admin\AppData\Local\Temp\sawsn.exe
                        "C:\Users\Admin\AppData\Local\Temp\sawsn.exe"
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:3316
                        • C:\Users\Admin\AppData\Local\Temp\sawsn.exe
                          "C:\Users\Admin\AppData\Local\Temp\sawsn.exe"
                          5⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:2772
                          • C:\Windows\procexp.exe
                            "C:\Windows\procexp.exe"
                            6⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:1332
                            • C:\Windows\procexp.exe
                              "C:\Windows\procexp.exe"
                              7⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Checks whether UAC is enabled
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              • System policy modification
                              PID:2884
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c "for /L %a in (1,1,30) do del "C:\Windows\procexp.exe" && if exist "C:\Windows\procexp.exe" ping -n 2 0.0.0.0"
                              7⤵
                              • System Location Discovery: System Language Discovery
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:4004
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3356
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:2052
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4236
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:1460
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:2284
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3968
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3080
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3588
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3512
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:744
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3224
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:1684
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3564
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3124
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3932
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3536
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4100
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3768
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:2880
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4036
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4668
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4388
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:2372
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4080
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4768
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4764
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:2888
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:4860
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3724
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 0.0.0.0
                                8⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:636
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c "for /L %a in (1,1,30) do del "C:\Users\Admin\AppData\Local\Temp\sawsn.exe" && if exist "C:\Users\Admin\AppData\Local\Temp\sawsn.exe" ping -n 2 0.0.0.0"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • System Network Configuration Discovery: Internet Connection Discovery
                          PID:3136
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c "for /L %a in (1,1,30) do del "C:\Users\Admin\AppData\Local\Temp\server.exe" && if exist "C:\Users\Admin\AppData\Local\Temp\server.exe" ping -n 2 0.0.0.0"
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • System Network Configuration Discovery: Internet Connection Discovery
                        PID:1608
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3616
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3816
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3912
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3976
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4056
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4156
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1568
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:5044

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\sawsn.exe

                                  Filesize

                                  142KB

                                  MD5

                                  e32e61de6d9eb9ca872551dbbfe1b29d

                                  SHA1

                                  41b0d626b8bbbf8f397bf69aff63b412665152bf

                                  SHA256

                                  4d35a09692fcfdb5c62a463d8b91c2fb331b0515383a471a1888c5aee93c49dc

                                  SHA512

                                  7810af1d7c77e6697d95f10d6684437471880fce0a4cf2be3c24f91b917421964bb0b118b0aef3e19c8494a5670ade59fb2a5ea9b6715be5ff8f88dcb240b7f4

                                • C:\Users\Admin\AppData\Local\Temp\server.exe

                                  Filesize

                                  177KB

                                  MD5

                                  5d7e02cf9ba6b601e2a9fde603999fbc

                                  SHA1

                                  9d708551412ceffa7dbd5f61ce6550c4cf659be3

                                  SHA256

                                  51df0099baae5473f2a9f240bbe256a2f8ffa1a699676e4fe516eeeb5b516322

                                  SHA512

                                  8235b403ea05b907d11e3581ba0bc22d4363afee3c340a1ac7922ff3d8da585e7d6dde07601dac34d405fb6157fccd4f733262166dc29e3e32787dcbbbd89e26

                                • C:\Windows\cmsetac.dll

                                  Filesize

                                  33KB

                                  MD5

                                  15333b164c15d24fa3957e2f2da3e085

                                  SHA1

                                  fb19be6413343a78a304e78c038c587799a8d79b

                                  SHA256

                                  6cc2b816f9923c4106c39d12494018fb8078f7c789bab4974d6eae92cab4a486

                                  SHA512

                                  1ce2d82de9cd48fefc65b0126b1503ab738a53f9b35748f10bbbb9d96da321f35964106fbb1c579b160d4f571ce5281e6af9331927ca01c39256a2b5af932f2d

                                • C:\Windows\ntdtcstp.dll

                                  Filesize

                                  7KB

                                  MD5

                                  67587e25a971a141628d7f07bd40ffa0

                                  SHA1

                                  76fcd014539a3bb247cc0b761225f68bd6055f6b

                                  SHA256

                                  e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

                                  SHA512

                                  6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

                                • memory/2772-53-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2772-42-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-87-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-90-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-111-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-108-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-105-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-102-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-99-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-96-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-93-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-84-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-64-0x0000000002A80000-0x0000000002A8E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/2884-81-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-78-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-71-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-74-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/2884-73-0x0000000002A80000-0x0000000002A8E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/2884-72-0x0000000000C50000-0x0000000000C58000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2884-75-0x0000000000400000-0x0000000000450000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/3156-7-0x0000000001AA0000-0x0000000001AA1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3156-0-0x0000000000400000-0x00000000004C7000-memory.dmp

                                  Filesize

                                  796KB

                                • memory/3156-3-0x0000000003660000-0x000000000468A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/3156-9-0x0000000003660000-0x000000000468A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/3156-11-0x0000000001980000-0x0000000001982000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3156-13-0x0000000001980000-0x0000000001982000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3156-12-0x0000000003660000-0x000000000468A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/3156-32-0x0000000000400000-0x00000000004C7000-memory.dmp

                                  Filesize

                                  796KB

                                • memory/3156-1-0x0000000003660000-0x000000000468A000-memory.dmp

                                  Filesize

                                  16.2MB

                                • memory/3156-6-0x0000000001980000-0x0000000001982000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3488-70-0x00000000036B0000-0x00000000036BE000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/3488-69-0x00000000036B0000-0x00000000036BE000-memory.dmp

                                  Filesize

                                  56KB