Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-11-2024 04:55

General

  • Target

    8f41ac824a8409697fa45f62c0516bed_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    8f41ac824a8409697fa45f62c0516bed

  • SHA1

    65396413a3eb25a578f001deb461ece0f549ad3a

  • SHA256

    e05b7a0930e53360eb140edc38c75260f68cc45015aa6c77b00d3c4558ac74f4

  • SHA512

    e3720b76c86ccaf64ac6153c395e9d097c6faa986c199189fd161b92f21f50ea07c5c68be8d5f9953098eda031246ed011fafa588ccebfa81c544872156611a3

  • SSDEEP

    3072:DE5Xutyk4+BobeZMGb0OrDPr1x6So2Mkg0ZODYZC0RB1ELiO:DE5XIr1x6SWk3ODY75ELiO

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 23 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f41ac824a8409697fa45f62c0516bed_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8f41ac824a8409697fa45f62c0516bed_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\8f41ac824a8409697fa45f62c0516bed_JaffaCakes118.exe
      2⤵
      • UAC bypass
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll

    Filesize

    33KB

    MD5

    c6ec4cbb9020bb7c39b2638ddb54c746

    SHA1

    2ccb8f085ee584032720bdaf3145b591b20a86cb

    SHA256

    e2b14a76cc832c1c5965be217360d969a880b31be209f8254a9c386bf4867a1a

    SHA512

    e5139d56f140af61404d13ec783bfbbe26e7c6c32d49a541d5cf19b9b0b56a81a5366f247c01649c7d06513562ca8138ebaaadbab9d5ec945be1faeb61471735

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1832-28-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-63-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1832-12-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-13-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-15-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-29-0x0000000000360000-0x0000000000368000-memory.dmp

    Filesize

    32KB

  • memory/1832-16-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-18-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-6-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-4-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-24-0x0000000001E10000-0x0000000001E1E000-memory.dmp

    Filesize

    56KB

  • memory/1832-26-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-27-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-69-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-10-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-14-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-31-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-32-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-33-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-36-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-39-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-42-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-45-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-48-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-51-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-54-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-57-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-60-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-30-0x0000000001E10000-0x0000000001E1E000-memory.dmp

    Filesize

    56KB

  • memory/1832-66-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1832-2-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB