Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/01/2025, 16:39

General

  • Target

    JaffaCakes118_19210bc206b91e9564e8326362924474.exe

  • Size

    157KB

  • MD5

    19210bc206b91e9564e8326362924474

  • SHA1

    9c54823ae87b3798e14c57e07676e5c8057c889c

  • SHA256

    ca8ad845284b5782bf5bc5206b416e2fabb1d8d145d2314d5c4befeffa83b5e1

  • SHA512

    05d19cebb414b987de7d228788e793ddb76d35c0ba04beba924703daa618f1346eb800459cbb4a227b200a2c6f015fe1e0e02412498ea9aa1d97204fb21ef455

  • SSDEEP

    3072:eSMt+tk5U4VYmEYOsYEzIJ0REPtJQLHoGZ3wNrqIhh28ENZ0o:Qtkk5U6Y0gLJQL33wN+Ih284ZD

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19210bc206b91e9564e8326362924474.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19210bc206b91e9564e8326362924474.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19210bc206b91e9564e8326362924474.exe.exe
      "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19210bc206b91e9564e8326362924474.exe.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$336699.bat
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4676
    • C:\Users\Admin\AppData\Local\Temp\test.exe
      "C:\Users\Admin\AppData\Local\Temp\test.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:4560
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\$$336699.bat

    Filesize

    266B

    MD5

    f3e1a2db7a0929ce0d107871befad7d3

    SHA1

    4015433da6599700140792d846a2809cf0a90c6c

    SHA256

    55aadf20eccf8586c807254e02c54b07bd88fb5c8676672dca1f903f53e9225e

    SHA512

    658877d2bdbe7ea98e2499e21ad9347b413904c90b7bf591a5885c0918595ea8c7ef1252ce0956dfe00a7aa60d311190e24dd3bd1d6ee6427c8bdce995cc20ff

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19210bc206b91e9564e8326362924474.exe.exe

    Filesize

    16KB

    MD5

    2a996d7cc35fe21d19fa868c8a1dfd49

    SHA1

    8f6b663e0761921c40bb7530137305461e62db66

    SHA256

    e4cf66ab479685b41ccbddd33c8f292108784553a9c6a017598111955f7817e7

    SHA512

    65d56536d291279a252ac5c4e0065dd4fe29c786b27e0fe465f7c70a33aa209757b2f4a9230b536599456ab1e50d3e8e4598f7150af0f08b56df61469f7a8ad9

  • C:\Users\Admin\AppData\Local\Temp\test.exe

    Filesize

    110KB

    MD5

    048d06116f4323088c412fa916a2397b

    SHA1

    9d5232a283e1034b8101bb04fb0f34974cc53720

    SHA256

    75ce69611f634947ad9b629c77a91a214fdbb8a8189a2a8130d23b7bea9b9892

    SHA512

    2b53cb09e6ea195b10357ad0bfdb6628933513e949ee49d09bc193b1dc1aef2d9bc37bf268c7e6533371d03634f73fcff26117db7483ddbb359cbdc30947ed5c

  • memory/4560-27-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/4560-28-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/4772-29-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4848-18-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/4848-32-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB