Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/10/2024, 03:15

General

  • Target

    29d34ea0eee82a99384353d642cce27c_JaffaCakes118.exe

  • Size

    567KB

  • MD5

    29d34ea0eee82a99384353d642cce27c

  • SHA1

    d901727805270c43a6355e6fea72bb8e5ef04aa7

  • SHA256

    0dce9e53f84ccb85551b3dbcb1cfa0c59f7fb38973e0f1c7b520719484f42d0d

  • SHA512

    a1bde6470aa51d97d8e2b42141c602f32d4ff2669a2611e5e77a60d5eb3daa28b49ba0e6db649134c806371aa3babe9af078942d8988bff54b3ab18085b134d1

  • SSDEEP

    12288:FoPnpNM4yNxGDEqkumP7k3w/I51traYIRgEA+MRGVIHx1AB:FofpSGDLAPmV1pS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29d34ea0eee82a99384353d642cce27c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\29d34ea0eee82a99384353d642cce27c_JaffaCakes118.exe"
    1⤵
    • Impair Defenses: Safe Mode Boot
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\ldapi32.exe
      C:\Windows\system32\ldapi32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2524

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\ldapi32.exe

          Filesize

          20KB

          MD5

          1093917aed9fc8213a0a71fb9062fd14

          SHA1

          ced9c73a3fcb6b2784ff36d56be91887900e7248

          SHA256

          40697f22c7abab737137263246f2af010a4d6b0676471bfa199ec022b548b5c1

          SHA512

          28b34bcc47525fea9ffbf128ca34ff9d1fa52931404987d5be62826220a32ef75e1fa54ea135a511d803f14bfc76cf057a4bed847b099b7b9a4b0fc6808a0467

        • \Windows\SysWOW64\ntswrl32.dll

          Filesize

          12KB

          MD5

          6fe171f77ae7950493813d5fe58e7429

          SHA1

          6eaccfc6bf9f5c306d05649cc0ba21af7d07aa06

          SHA256

          ec0d36412322082836b1a6ba1b70e39b3c3d95e72f562b4c23d86aaaba09e6cf

          SHA512

          e1a9534d22c91ebeea07ee2c94dc8ad8791cb327943448fe12816379345c022964d0afc72ef25cc52e35ab120e4c5e0a5c1813d532a6eefe32f6c756cba752a2

        • memory/2524-15-0x0000000000400000-0x000000000040C000-memory.dmp

          Filesize

          48KB

        • memory/3056-0-0x0000000000400000-0x0000000000940000-memory.dmp

          Filesize

          5.2MB

        • memory/3056-1-0x0000000000270000-0x0000000000271000-memory.dmp

          Filesize

          4KB

        • memory/3056-16-0x0000000000400000-0x0000000000940000-memory.dmp

          Filesize

          5.2MB

        • memory/3056-21-0x0000000076F00000-0x0000000076F01000-memory.dmp

          Filesize

          4KB

        • memory/3056-20-0x0000000002230000-0x0000000002239000-memory.dmp

          Filesize

          36KB

        • memory/3056-19-0x0000000000400000-0x0000000000940000-memory.dmp

          Filesize

          5.2MB

        • memory/3056-32-0x0000000076EF0000-0x0000000076FE0000-memory.dmp

          Filesize

          960KB

        • memory/3056-35-0x0000000076EF0000-0x0000000076FE0000-memory.dmp

          Filesize

          960KB

        • memory/3056-39-0x0000000002230000-0x0000000002239000-memory.dmp

          Filesize

          36KB