Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 21:28

General

  • Target

    JaffaCakes118_d3b27d6ae37d7ec6708df648d7ceb68c.exe

  • Size

    375KB

  • MD5

    d3b27d6ae37d7ec6708df648d7ceb68c

  • SHA1

    5e312dc6a34aace9fa89945caa7528f4978bb351

  • SHA256

    2edd4288110d5f3f05eecf30eea85ef652042bcfbe626e236ea5a85c9e606501

  • SHA512

    fe8687a2d3fb26692e048871c359017e2f1febc9e928ab8c7ce5798b91458e51e7e62989519c7a862961289551b9a3a3103d08e829b0767ca2500cb09e78bd25

  • SSDEEP

    6144:OjuuOcpAxHjSc2o4I/00TfP2tohqaQptp+DvBTXnFs9VOLXM53B2X5yirlCoI9A:EuuOqsebIVCChqaQvsDvN14VewA5FlCU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d3b27d6ae37d7ec6708df648d7ceb68c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d3b27d6ae37d7ec6708df648d7ceb68c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\2011.11.09T11.58\Virtual\STUBEXE\@DESKTOP@\Output.exe
      C:\Users\Admin\Desktop\Output.exe
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\2011.11.09T11.58\Virtual\STUBEXE\@DESKTOP@\Output.exe

    Filesize

    16KB

    MD5

    0abfa6dd7aaba49ccb066ecbe6f8f1e3

    SHA1

    748c29fe3c87bfd7fa21d335e3305d97ab14ae00

    SHA256

    cfa7e381470b10cc6cc69186971cfa7f0939b0c8b128eb1736ae8d70dfbc2f77

    SHA512

    b7adc18774379645716dd55c7d26985d2d87b3cd8b5e88f50f14ee968fc1c386acea30ef32a90ba69107ec9d8984e6774614fbe6edcb70da65ead2e65062e21c

  • memory/2504-41-0x00000000772B0000-0x00000000772B1000-memory.dmp

    Filesize

    4KB

  • memory/2504-44-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-1-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-10-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-33-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-40-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-6-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-35-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-30-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-26-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-24-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-39-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-22-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-20-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-18-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-56-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-16-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-14-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-12-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-8-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-215-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-257-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-269-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-4-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-228-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-242-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-270-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-54-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-203-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-191-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-180-0x00000000772B0000-0x00000000772B1000-memory.dmp

    Filesize

    4KB

  • memory/2504-68-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-66-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-64-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-62-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-60-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-58-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-52-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-50-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-48-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-46-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-0-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-42-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-2-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2504-295-0x00000000001B0000-0x000000000020B000-memory.dmp

    Filesize

    364KB

  • memory/2912-296-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2912-301-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB