Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2024 00:23

General

  • Target

    ff91b25b53130aecc3f0c99b55b03aac_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    ff91b25b53130aecc3f0c99b55b03aac

  • SHA1

    55c6d6789ea9da72dbddbf090f4aa98d8afca08b

  • SHA256

    9e2b249907b85bdc2c09621458b41b75cd50691b76a7dad416a53d9c20a349ef

  • SHA512

    2763ac326b3a88598dec208c57e7cfb47dc01973ce4c0aa0a40df63ac5d0ce8f924cbcacdb2caa46c9f1360dd6d5c227c4b3e2cd4697a4c90ad1902793a7094f

  • SSDEEP

    24576:A0TlJ+BRGT5UPewIHwQtC1VoZjgxcdT8K0gQmX01Njd+xK:PTfCRGTyPezViVedIK09mwNjGK

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff91b25b53130aecc3f0c99b55b03aac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff91b25b53130aecc3f0c99b55b03aac_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Users\Admin\AppData\Local\Temp\ff91b25b53130aecc3f0c99b55b03aac_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ff91b25b53130aecc3f0c99b55b03aac_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/224-0-0x0000000020000000-0x00000000201A1000-memory.dmp

    Filesize

    1.6MB

  • memory/224-1-0x0000000002190000-0x00000000021E4000-memory.dmp

    Filesize

    336KB

  • memory/224-4-0x0000000002340000-0x0000000002341000-memory.dmp

    Filesize

    4KB

  • memory/224-9-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-8-0x0000000002320000-0x0000000002321000-memory.dmp

    Filesize

    4KB

  • memory/224-7-0x0000000002330000-0x0000000002331000-memory.dmp

    Filesize

    4KB

  • memory/224-6-0x0000000002150000-0x0000000002151000-memory.dmp

    Filesize

    4KB

  • memory/224-5-0x0000000002160000-0x0000000002161000-memory.dmp

    Filesize

    4KB

  • memory/224-3-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/224-2-0x0000000002300000-0x0000000002301000-memory.dmp

    Filesize

    4KB

  • memory/224-15-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-14-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-13-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-12-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-11-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-10-0x0000000002350000-0x0000000002351000-memory.dmp

    Filesize

    4KB

  • memory/224-17-0x00000000023A0000-0x00000000023A1000-memory.dmp

    Filesize

    4KB

  • memory/224-42-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-41-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-40-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-39-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-38-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-37-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-36-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-35-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-34-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-33-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-32-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-31-0x0000000003370000-0x0000000003371000-memory.dmp

    Filesize

    4KB

  • memory/224-30-0x0000000002490000-0x0000000002491000-memory.dmp

    Filesize

    4KB

  • memory/224-29-0x0000000002430000-0x0000000002431000-memory.dmp

    Filesize

    4KB

  • memory/224-28-0x0000000002440000-0x0000000002441000-memory.dmp

    Filesize

    4KB

  • memory/224-27-0x0000000002460000-0x0000000002461000-memory.dmp

    Filesize

    4KB

  • memory/224-26-0x0000000002480000-0x0000000002481000-memory.dmp

    Filesize

    4KB

  • memory/224-25-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-24-0x0000000002390000-0x0000000002391000-memory.dmp

    Filesize

    4KB

  • memory/224-23-0x0000000002400000-0x0000000002401000-memory.dmp

    Filesize

    4KB

  • memory/224-22-0x00000000023D0000-0x00000000023D1000-memory.dmp

    Filesize

    4KB

  • memory/224-21-0x00000000023E0000-0x00000000023E1000-memory.dmp

    Filesize

    4KB

  • memory/224-20-0x0000000002370000-0x0000000002371000-memory.dmp

    Filesize

    4KB

  • memory/224-19-0x0000000002380000-0x0000000002381000-memory.dmp

    Filesize

    4KB

  • memory/224-18-0x00000000023F0000-0x00000000023F1000-memory.dmp

    Filesize

    4KB

  • memory/224-16-0x00000000023C0000-0x00000000023C1000-memory.dmp

    Filesize

    4KB

  • memory/224-43-0x0000000003360000-0x0000000003361000-memory.dmp

    Filesize

    4KB

  • memory/224-45-0x0000000003360000-0x0000000003362000-memory.dmp

    Filesize

    8KB

  • memory/224-44-0x0000000020000000-0x00000000201A1000-memory.dmp

    Filesize

    1.6MB

  • memory/224-49-0x0000000002190000-0x00000000021E4000-memory.dmp

    Filesize

    336KB

  • memory/224-48-0x0000000002140000-0x0000000002141000-memory.dmp

    Filesize

    4KB

  • memory/224-47-0x0000000002130000-0x0000000002131000-memory.dmp

    Filesize

    4KB

  • memory/224-46-0x0000000003350000-0x0000000003352000-memory.dmp

    Filesize

    8KB

  • memory/224-66-0x0000000020000000-0x00000000201A1000-memory.dmp

    Filesize

    1.6MB

  • memory/4496-50-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-61-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-64-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-63-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-62-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-60-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-58-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-57-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-56-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-55-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-52-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-59-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-54-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-51-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB

  • memory/4496-53-0x0000000000400000-0x000000000075F000-memory.dmp

    Filesize

    3.4MB