Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 21:57

General

  • Target

    75e42902bc8d9f2c8d856b565f800223_JaffaCakes118.exe

  • Size

    268KB

  • MD5

    75e42902bc8d9f2c8d856b565f800223

  • SHA1

    853b6ca6439f5041f17332fb33106477a9809eb7

  • SHA256

    f6b42240ce066396715329e5c502a86a715fcd8c3217597926a3c95ca928518f

  • SHA512

    c76da052e4d53f9b01c3e0289bf2842595f7134c53b243064f5ec69c818f839e9e1d72ce61d5f96b0c64f0fbff81ae3fd3c1e5b2a8aca199a6a31fd7abcb606a

  • SSDEEP

    6144:Ev1nCsqQoNSWiwassZFbuPZYHNv/5rH4+af2rJpT/YSnNBz4:unCs2sqascFQqtv/V4NfkJpT/L

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75e42902bc8d9f2c8d856b565f800223_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\75e42902bc8d9f2c8d856b565f800223_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" about:blank
      2⤵
        PID:2276
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Local\Temp\75e42902bc8d9f2c8d856b565f800223_JaffaCakes118.exe"
        2⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:2164

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3064-4-0x0000000010410000-0x0000000010494000-memory.dmp

      Filesize

      528KB

    • memory/3064-7-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB