Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 15:08

General

  • Target

    748fca4ee95f6ae348f49062cfd61f67_JaffaCakes118.exe

  • Size

    308KB

  • MD5

    748fca4ee95f6ae348f49062cfd61f67

  • SHA1

    356fe62222cbba91bc0654f496766948cfdbde43

  • SHA256

    5e41782b105ee6f9ecf06a3c8aee4f35306a7f1b2b5940d48b729ecd835a3a08

  • SHA512

    942cba4c267556a506eed66dd239205fef8f24b46928b3e4da38373f92d285332d2b3e5234b967a424d0046c292a42173eec4b480744a8ddbc88b3f2c976004c

  • SSDEEP

    6144:1eBeMAugV60uU4EGkgb4RysJ/yQQa6RbCnYrzGAHxW/ffm:1b85Pzqys9yNaYbG0xk3m

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\748fca4ee95f6ae348f49062cfd61f67_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\748fca4ee95f6ae348f49062cfd61f67_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3860
    • C:\program files\internet explorer\IEXPLORE.EXE
      "C:\program files\internet explorer\IEXPLORE.EXE"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:400 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3844

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    3657335e6a16bf2e31605028126baadb

    SHA1

    e5d5a1fb18511ebcb49494570a94b92527540114

    SHA256

    433b51bbdd8a72ef859d9e4bc11030dd61b20e78db25fda3780d5ae8fe706548

    SHA512

    29b6d77cb3850711312b6578dc8f647018c1e7ea7ff1a375f55563dd69395d03a960d11e6a83d77c0a93695440fb1c3522cfbd4c957e6e06c82c9e8650785848

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    b8a5c9517af9f372b7ee0cddd276d23c

    SHA1

    bdba86c48bc75857744b15cc6b604acf967a87ad

    SHA256

    ac9232c0f8f59456c48823082d72cddad8c0887489149af4d32ec0ac0cff5e38

    SHA512

    1f5b143793ea41d40046c4facb3f26654e0f33b206ff8d27f99b795fb7dc5388136ebbd973d2d27e64d61105ff0932533775839767f81d911a637f8ea9a7d3fe

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MDMHN06X\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/400-4-0x0000000000C20000-0x0000000000D34000-memory.dmp
    Filesize

    1.1MB

  • memory/3860-0-0x0000000000400000-0x0000000000514000-memory.dmp
    Filesize

    1.1MB

  • memory/3860-1-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/3860-3-0x0000000000830000-0x0000000000831000-memory.dmp
    Filesize

    4KB

  • memory/3860-5-0x0000000000400000-0x0000000000514000-memory.dmp
    Filesize

    1.1MB