Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 07:51

General

  • Target

    JaffaCakes118_03187597448f8b1e112228c2b48b5f66.exe

  • Size

    186KB

  • MD5

    03187597448f8b1e112228c2b48b5f66

  • SHA1

    4f81cc312ae07c07e998ea3bed733ad1a3c5597d

  • SHA256

    d5de81818c80eaa5324cdb390cf78948dcdceae55528036d0294db0b063e9743

  • SHA512

    3a138c3169f5467f7b775d3ed7fd9a2200c6d68a70e664825989be75d5f62c27def2fd00806882cc8ba891c5a045e4fd01a0a47b5a48021d8061ac152d44f2f3

  • SSDEEP

    3072:LTy+3kYEajtqC2kjJBFbUhb6NwWjXfxiRmMUPvuv7TGO+430031fNUdrScIlGkQB:LTt3kYEOtqC2EJBFbUhb6NwWjXJiROvt

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 19 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03187597448f8b1e112228c2b48b5f66.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03187597448f8b1e112228c2b48b5f66.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03187597448f8b1e112228c2b48b5f66.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03187597448f8b1e112228c2b48b5f66.exe
      2⤵
      • UAC bypass
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\cmsetac.dll

    Filesize

    33KB

    MD5

    ddfe86b36d3212883c66fc7e11dd2e81

    SHA1

    fffa92bf2cceff65295de66532617214604513f3

    SHA256

    f67fd9d7a2d2570482a4f37e4beafeece7940005a64d0b303552363b15aadfd7

    SHA512

    03afd53b2de77962cdb6e98499b4eed373625203d2ed4f7816095ca78d4405267a0909b76ec1362597e1c1ac6d15aa219f5c02eff657247f4f7e1f180ef627a6

  • \Users\Admin\AppData\Local\Temp\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2348-25-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-12-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-4-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-27-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-11-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-14-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-13-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-28-0x00000000002B0000-0x00000000002B8000-memory.dmp

    Filesize

    32KB

  • memory/2348-10-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-19-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2348-5-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-21-0x0000000002470000-0x000000000247E000-memory.dmp

    Filesize

    56KB

  • memory/2348-23-0x00000000755A0000-0x00000000755A1000-memory.dmp

    Filesize

    4KB

  • memory/2348-29-0x0000000002470000-0x000000000247E000-memory.dmp

    Filesize

    56KB

  • memory/2348-2-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-26-0x0000000075590000-0x0000000075680000-memory.dmp

    Filesize

    960KB

  • memory/2348-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2348-9-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-24-0x0000000075590000-0x0000000075680000-memory.dmp

    Filesize

    960KB

  • memory/2348-30-0x0000000075590000-0x0000000075680000-memory.dmp

    Filesize

    960KB

  • memory/2348-31-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-34-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-37-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-40-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-43-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-46-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-49-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-52-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-55-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-58-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-61-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-64-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2348-67-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB