Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 08:30

General

  • Target

    8a8971f8015a55cda30b19aa5e996e11_JaffaCakes118.exe

  • Size

    236KB

  • MD5

    8a8971f8015a55cda30b19aa5e996e11

  • SHA1

    9e7681c471c6db1255d728f4653628eac17a2ced

  • SHA256

    01c015f8b920121a7e36587fe1dd0511dbd7629da24659f3f2637b2c9aae2696

  • SHA512

    b36fa43c9cfe56d8bc399cde64e7c6ee94fe929843d7765233c43d843349876907cedc2b74393a8ca3e71d67039f4d38424d36342e3348598a526d97ca390e2d

  • SSDEEP

    6144:rW2+7Ube0xA2CZPK9p8yAFmCqYah1y/emK:/be0bCM9p8BQWahsPK

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a8971f8015a55cda30b19aa5e996e11_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8a8971f8015a55cda30b19aa5e996e11_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ÎÞÓÇ´°¿Ú.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ÎÞÓÇ´°¿Ú.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1632
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sad.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sad.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\microsoft shared\MSInfo\atmQQ2.dll

    Filesize

    21KB

    MD5

    e19d94ab93a20167b54d9f76eafa99c1

    SHA1

    da46bfd659056d01f2f4d7f9afb322a016c260de

    SHA256

    26b057217b155fb06209b6c3319c5b34a567834d39d0bc420c6119c26ff0e84f

    SHA512

    f4b04bb38ae4149d3cba1207dabb0d8a8231a69d9b338091fe64e946c2344f30d943ae42a12bf71c847bdbc46c8da5890d851ccb1407497585ea6705844d9ee7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\sad.exe

    Filesize

    40KB

    MD5

    5546c44ce6a87e8c1d4589f46431c57c

    SHA1

    cd6b86c4aef6140de23ccc30ac16722d5b11bb0e

    SHA256

    99ac9801f9015aba3577d9843147b4e9d6f7c81a259380d446d206e65a8bda16

    SHA512

    7e06f797dd0890d677bf9e3f63bdf396133160a90f3a288ab31f4e985d28b15957088d6a251ef41d22c8147ba0a98c36a0a4842e55041bfd93c892343909b57b

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ÎÞÓÇ´°¿Ú.exe

    Filesize

    135KB

    MD5

    723367e224fb8c6adad57940b468cc9a

    SHA1

    0ad475614da0b31885c9169ff0975468c835dcd7

    SHA256

    3c0724076de43ae22c1bbab29bc114ee6c8fbce398c1bc35156c77b2b98a9769

    SHA512

    e0234283581c4e1033869e797de35e593c60cd7e3559c0eb070f4cb43aea7fbbd41b12172050046bcfb24fee1e31a1ddf335d4049b286b43b1165fbe0e20e202

  • memory/1632-7-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/3608-10-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/3608-12-0x00000000001C0000-0x0000000000200000-memory.dmp

    Filesize

    256KB

  • memory/3608-19-0x00000000008A0000-0x00000000008C4000-memory.dmp

    Filesize

    144KB

  • memory/3608-20-0x00000000008A0000-0x00000000008C4000-memory.dmp

    Filesize

    144KB

  • memory/3608-21-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/3608-22-0x00000000001C0000-0x0000000000200000-memory.dmp

    Filesize

    256KB

  • memory/3608-23-0x00000000008A0000-0x00000000008C4000-memory.dmp

    Filesize

    144KB