Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 00:02

General

  • Target

    c4f1a3907d5a4b99b6e9e1cf929ed7fb_JaffaCakes118.exe

  • Size

    71KB

  • MD5

    c4f1a3907d5a4b99b6e9e1cf929ed7fb

  • SHA1

    0950ec1e9470cb58371038086d6fea7fce3c9af6

  • SHA256

    05257d83ea8501048478df2595e292339f0c532c15d991846e948f9bece64161

  • SHA512

    723f2abf51d19a08dfca5c56a5a1251d5ef5e510d5059cbea56ba7fca5d98a15f537e95c6dee3a98039f1a001f85e335544cdd85059748a4b5c9888be9418616

  • SSDEEP

    1536:N9qSmMABU5i7fG3U9HA4p2d1WF+De/y99RR9+HRO8:zqSmMAffG3iHA4pI7D6y/ARO

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modiloader family
  • ModiLoader Second Stage 15 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1220
      • C:\Users\Admin\AppData\Local\Temp\c4f1a3907d5a4b99b6e9e1cf929ed7fb_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\c4f1a3907d5a4b99b6e9e1cf929ed7fb_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Windows\apocalyps32.exe
          -bs
          3⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\apocalyps32.exe

      Filesize

      71KB

      MD5

      c4f1a3907d5a4b99b6e9e1cf929ed7fb

      SHA1

      0950ec1e9470cb58371038086d6fea7fce3c9af6

      SHA256

      05257d83ea8501048478df2595e292339f0c532c15d991846e948f9bece64161

      SHA512

      723f2abf51d19a08dfca5c56a5a1251d5ef5e510d5059cbea56ba7fca5d98a15f537e95c6dee3a98039f1a001f85e335544cdd85059748a4b5c9888be9418616

    • memory/1160-31-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-33-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-29-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-30-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-23-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-25-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-26-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-27-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-37-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-28-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-36-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-35-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-32-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-9-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1160-34-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/1220-10-0x00000000024B0000-0x00000000024B1000-memory.dmp

      Filesize

      4KB

    • memory/2616-0-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB

    • memory/2616-8-0x0000000030000000-0x0000000030035000-memory.dmp

      Filesize

      212KB