Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 15:42

General

  • Target

    42086eca89f3a415136472059f9396d0_JaffaCakes118.exe

  • Size

    388KB

  • MD5

    42086eca89f3a415136472059f9396d0

  • SHA1

    de99a12d632f0b958d2d988c5286a81b4038b716

  • SHA256

    751ff4ca2985c7b45f7a0da3b76b87ae95f7586ae9bb650a59762ed428365c30

  • SHA512

    73589349d9f548e6bbae7ff2c81b2b3733958bb27cf4c98a1ca07f8119a1b11cd7cb00b823529a598976172b3e9eff7bd6eb12b305f531850fe456c18c630533

  • SSDEEP

    6144:92uqT3MQ1b8kYlZn5EvRkBDq5CUh5Xp+aR9Mg1CmrW61m66QYK+JvlB:xqT3n1b8kieuB2C0v+ajZW616jZB

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 11 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42086eca89f3a415136472059f9396d0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\42086eca89f3a415136472059f9396d0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\Winservices.exe
      "C:\Windows\Winservices.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:3180

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Winservices.exe
    Filesize

    388KB

    MD5

    42086eca89f3a415136472059f9396d0

    SHA1

    de99a12d632f0b958d2d988c5286a81b4038b716

    SHA256

    751ff4ca2985c7b45f7a0da3b76b87ae95f7586ae9bb650a59762ed428365c30

    SHA512

    73589349d9f548e6bbae7ff2c81b2b3733958bb27cf4c98a1ca07f8119a1b11cd7cb00b823529a598976172b3e9eff7bd6eb12b305f531850fe456c18c630533

  • memory/3180-14-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3180-10-0x00000000021E0000-0x00000000021E1000-memory.dmp
    Filesize

    4KB

  • memory/3180-11-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3180-12-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3180-16-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3180-17-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3180-19-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3180-20-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3180-23-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/3180-24-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/4152-8-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/4152-0-0x0000000000550000-0x0000000000551000-memory.dmp
    Filesize

    4KB