Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 12:48

General

  • Target

    dc4fc5fe87f50d46569b17b231d3b615_JaffaCakes118.exe

  • Size

    247KB

  • MD5

    dc4fc5fe87f50d46569b17b231d3b615

  • SHA1

    d593f25ede63e58f361a9c9489d63c5d817af6e7

  • SHA256

    6fdf58c2a936af7126c16e55f6d1a65b919554c3bbebbc79e8889d5fcf2d2ac8

  • SHA512

    f09c257d786b81c1bb54e1c6af0efac48131bcc92e3475bda5307b432e0e385be4d4970977d77930b45d3ba774f3db0c8df36c9827fdf6c546aeaf6dfe582e48

  • SSDEEP

    6144:CPpszgBdY+90S/GXHyiIrPj0NmWtNIc4xqBpoSI:vgBdY+90/yiq0NxD3poS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 15 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc4fc5fe87f50d46569b17b231d3b615_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dc4fc5fe87f50d46569b17b231d3b615_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Users\Admin\AppData\Local\Temp\bOYS.exe
      "C:\Users\Admin\AppData\Local\Temp\bOYS.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bOYS.exe

    Filesize

    112KB

    MD5

    e5ae82f0695406f22243f09855f796c4

    SHA1

    43e0ba7c7c4ffabad6e1f7b1954a663f2f419cd6

    SHA256

    143bdb3e954ac3957e72552b8b0320060bec323c6d28ab2cd55e56c43ba01c5c

    SHA512

    e2bc666fc5780fea6cde106c57a225ebedaa98b271e0c96ab5d671092d668c08da39870545e00f0e5749776e2e6d97559e40c4a93dbfdb9e646e4daae4f30328

  • C:\Users\Admin\AppData\Local\Temp\cmsetac.dll

    Filesize

    32KB

    MD5

    7e5dfb39c17dcbd728eaa0f6884f62a6

    SHA1

    6c617ecc9591855955d9989ec7a195344573e020

    SHA256

    0b403d72d7bfa4d2faa0f642b0f6b32599081a51813887f25d82cac27de48278

    SHA512

    d487dfc51076ad42909c5a38d56a3d9dd635591ad5f4f1a0101cd25018cbe9e33e0a6947e214719d34797fe3735991b6c4971c3af350306458b54a5b6f1a19df

  • C:\Users\Admin\AppData\Local\Temp\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2456-32-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-38-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-10-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-24-0x0000000003220000-0x000000000322E000-memory.dmp

    Filesize

    56KB

  • memory/2456-27-0x00000000030D0000-0x00000000030D1000-memory.dmp

    Filesize

    4KB

  • memory/2456-28-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-29-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-31-0x0000000003220000-0x000000000322E000-memory.dmp

    Filesize

    56KB

  • memory/2456-30-0x0000000000630000-0x0000000000638000-memory.dmp

    Filesize

    32KB

  • memory/2456-68-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-35-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-20-0x0000000000620000-0x0000000000621000-memory.dmp

    Filesize

    4KB

  • memory/2456-41-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-44-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-47-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-50-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-53-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-56-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-59-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-62-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2456-65-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3556-12-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB