Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 20:44

General

  • Target

    2b9f571b4e4049ffb589254474d209cd_JaffaCakes118.exe

  • Size

    156KB

  • MD5

    2b9f571b4e4049ffb589254474d209cd

  • SHA1

    3a93019f4b744800b7d9837eb4b0307a52cb95c2

  • SHA256

    16ba204f980bc5f9d94fc1249e94566d348e48de82b7689ddd222b5efee2bfa1

  • SHA512

    ed00ecb4aa3318f279f7084bdd4822ac40660c271c6c95382e596bc458a2140f783c13a6852a3ef7888819446347169b040bb1c93a3ddb94bbee5db421791452

  • SSDEEP

    3072:9GbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXm9k:9G7u6jrkwvKaXR0cyYLF6lcBapBdd29k

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b9f571b4e4049ffb589254474d209cd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2b9f571b4e4049ffb589254474d209cd_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:1940
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1940-0-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/1940-1-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/1940-2-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/1940-4-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB