Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 00:58

General

  • Target

    JaffaCakes118_010780e7a96668345809975af5d39336.exe

  • Size

    296KB

  • MD5

    010780e7a96668345809975af5d39336

  • SHA1

    261b5320770861bf80b1dbcf3dcf039c24239d2b

  • SHA256

    3c46b8c4a7b38d4c8faea509f797ce3cb24bf3d807c674a8f1c46e254dbc7769

  • SHA512

    f705c961ae63813d5a550c46cbb3e8bb81511de16e61a7f0392be05bcfe2e801690f3ef0da0fcd1c8982c1aea3770c65491e4e04667fbedd6a4735a60658e16f

  • SSDEEP

    6144:9jJvSQmQ0GTDCU1b29XSOpxqw/Hc4bjNEezyT80je:B5SQmQ0GTpy9Qw/HctIyJje

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 25 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_010780e7a96668345809975af5d39336.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_010780e7a96668345809975af5d39336.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_010780e7a96668345809975af5d39336.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_010780e7a96668345809975af5d39336.exe
      2⤵
      • UAC bypass
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll

    Filesize

    32KB

    MD5

    005ad871fe3a51d3f7b8a92cc801ee8e

    SHA1

    0b4962f405a818d86aae2c3f6948f87e9b5a7c71

    SHA256

    07be02c20531767a9ff6ecc28ecb8e7bbbcf25752ecb21123db9bac689efef3e

    SHA512

    fbb10b8db5455e9e597dcd8ad066560a1f448a18c608f218a9cde2c5c6c03065a0c3cc3c9eb5db3404d5530d51f1de43c5a1eb9bcd449cd620aeffafbfbd4f11

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2408-28-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-4-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-2-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-29-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-12-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-13-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-15-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-14-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-16-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-9-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-21-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-23-0x0000000000840000-0x000000000084E000-memory.dmp

    Filesize

    56KB

  • memory/2408-6-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-25-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-26-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-27-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2408-30-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-11-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-31-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-34-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-33-0x0000000000840000-0x000000000084E000-memory.dmp

    Filesize

    56KB

  • memory/2408-32-0x00000000002E0000-0x00000000002E8000-memory.dmp

    Filesize

    32KB

  • memory/2408-35-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-38-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-41-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-44-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-47-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-50-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-53-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-56-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-59-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-62-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-65-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-68-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2408-71-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB