Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 21:04

General

  • Target

    1c7e6da4210a20722bc1621ed4b9dfb8_JaffaCakes118.exe

  • Size

    182KB

  • MD5

    1c7e6da4210a20722bc1621ed4b9dfb8

  • SHA1

    79c5560bcd496b9f8113310e516ebe1c406d160b

  • SHA256

    32ab5e7da641d5989e204aca2778a25c005191c70a9cd25ce74d14de34de3b66

  • SHA512

    a88ef2f23837305c7baf205779de9177ce604ae705a2f9e2bf3bbf0debcbc61aae1624714857280e0434200356b6af685859c4ed6d1af6245f1fe41f1c440fa2

  • SSDEEP

    3072:7+4VdWN8vKYMZg9VD9YH7M4XhrV2gScMVrTNN1bjEjQmuQKuYYlgctJbp:7HPvKZgbDQ7nX5V2gSn31PE0muQKuYYx

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c7e6da4210a20722bc1621ed4b9dfb8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c7e6da4210a20722bc1621ed4b9dfb8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Users\Admin\AppData\Local\Temp\1c7e6da4210a20722bc1621ed4b9dfb8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1c7e6da4210a20722bc1621ed4b9dfb8_JaffaCakes118.exe
      2⤵
      • Impair Defenses: Safe Mode Boot
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:1292
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1292-4-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/1292-5-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/1292-7-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/1292-9-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/1292-12-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/1292-8-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/1292-6-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/1292-13-0x0000000000400000-0x000000000046F000-memory.dmp

    Filesize

    444KB

  • memory/3960-0-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/3960-1-0x00000000001C0000-0x00000000001C3000-memory.dmp

    Filesize

    12KB

  • memory/3960-11-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB