Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 23:52

General

  • Target

    8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe

  • Size

    195KB

  • MD5

    8e1fcf2e2303870540176fad91c66b85

  • SHA1

    2fabd935e7a1afef8c4fc2f24c5ee31ae30bd330

  • SHA256

    09a94c80d7d0d5bcefdac4197ddf9d50d512ca5398bd5343459c04a4b8fe4bc2

  • SHA512

    2895f357c53f00c8e2281ea7333fbc08ca49a832eaea244626a3d153e2a3e33cfade9e0a4f8ab4a86df3b8c0b3aa9841e8fdca09157ba9d0e616f48b2dcb0add

  • SSDEEP

    3072:vsG6C5Juicvr8JTdsaE+6ORrBC6p5PpSr+OaO5IbuIc3AhaXh56sCcr9ASB7ao+a:vsGCvrMsa6UCsviAO5rY4WNcr9ASIVQJ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Windows\Msn Hack By C0dER x.exe
      "C:\Windows\Msn Hack By C0dER x.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:376
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Windows\Msn Hack By C0dER x.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:3532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Msn Hack By C0dER x.exe

    Filesize

    189KB

    MD5

    c2bd1dbec773b693ff3a3138012a83db

    SHA1

    076777cf51f4907ee53d82b2e55737dbe0d764dc

    SHA256

    e88a91820b386e88f623e7f1b7708e1240034adff7eeb25f98af53400c87ee9b

    SHA512

    58b8d44b29619b64c284804f6f0dc73dac803ff4306ef4ebab1054a7266e5fa0a70e92b2b6affaa28ecb73465c19b43086082ba4b5ae226a9588a3e286085e31

  • C:\Windows\cmsetac.dll

    Filesize

    33KB

    MD5

    73789351c92759f02783bd7b64bef4b7

    SHA1

    c355d87e64f6d560e9d5b12dc9f51e9e764f7eb2

    SHA256

    f53c38bad50f10e298bc1b2979504877418b4075ca072c2762df9b605476345b

    SHA512

    2ca156a0167d1e1acb45ac2ffe57d3496233751b9c9dc73ee4d030909802e9018be07dd8a341e7c88c17cc3c3930f78794919ed0f0855040cd7ba5f45c26a18e

  • C:\Windows\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/376-12-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/376-23-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-42-0x0000000000920000-0x0000000000928000-memory.dmp

    Filesize

    32KB

  • memory/3532-50-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-36-0x0000000003250000-0x000000000325E000-memory.dmp

    Filesize

    56KB

  • memory/3532-80-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-39-0x0000000003100000-0x0000000003101000-memory.dmp

    Filesize

    4KB

  • memory/3532-40-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-43-0x0000000003250000-0x000000000325E000-memory.dmp

    Filesize

    56KB

  • memory/3532-77-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-41-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-44-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-47-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-32-0x0000000000910000-0x0000000000911000-memory.dmp

    Filesize

    4KB

  • memory/3532-53-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-56-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-59-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-62-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-65-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-68-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-71-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3532-74-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/3808-0-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3808-16-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB