Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 12:17

General

  • Target

    3a1219968dcca91faf775231c02102b7_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    3a1219968dcca91faf775231c02102b7

  • SHA1

    06adb0e3de8ede172e08d0866d28894e6e7f5ea1

  • SHA256

    0cd159861dbf2e9ff3920332537baa2f1e573825e1a3de7755253733c98d1cf9

  • SHA512

    c44ceca836d39c8b5fafd802607fa5141134b0c9d219f243ac90320d7a05a92a724b77c104a10b3fdff5bf95701df972e6d288b70cc1aa7d25a73407f4c49fcb

  • SSDEEP

    6144:sGyjnBSkuV1d4eZd88ORJIf/wTB4G53IPpc:nYnBSkuVUeZdYqwTgP

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a1219968dcca91faf775231c02102b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3a1219968dcca91faf775231c02102b7_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\deneme.exe
      "C:\Windows\deneme.exe" \melt "C:\Users\Admin\AppData\Local\Temp\3a1219968dcca91faf775231c02102b7_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 600
        3⤵
        • Program crash
        PID:1888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 600
        3⤵
        • Program crash
        PID:1452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5060 -ip 5060
    1⤵
      PID:3180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5060 -ip 5060
      1⤵
        PID:2204

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\deneme.exe
        Filesize

        270KB

        MD5

        3a1219968dcca91faf775231c02102b7

        SHA1

        06adb0e3de8ede172e08d0866d28894e6e7f5ea1

        SHA256

        0cd159861dbf2e9ff3920332537baa2f1e573825e1a3de7755253733c98d1cf9

        SHA512

        c44ceca836d39c8b5fafd802607fa5141134b0c9d219f243ac90320d7a05a92a724b77c104a10b3fdff5bf95701df972e6d288b70cc1aa7d25a73407f4c49fcb

      • memory/224-9-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB

      • memory/5060-11-0x0000000000400000-0x000000000044B000-memory.dmp
        Filesize

        300KB