Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 18:03

General

  • Target

    426b0c346df4beed65ea2fa9d94807e3_JaffaCakes118.exe

  • Size

    18KB

  • MD5

    426b0c346df4beed65ea2fa9d94807e3

  • SHA1

    9e8f46a08e01a6a89e2dd6f324da88da50ad836a

  • SHA256

    943d86149b1761efc06b3d4700f3dff50be50661cdab80c06b247135c1d27491

  • SHA512

    a16b2023b8d72f34264a73066fe3cdabad1547c045119b4d28ae8eba28d5c8d9f70cbc4c6f3f7157df61cc0e8aa81dda9be395560f7779ebcfcf8bac8f19ce9a

  • SSDEEP

    384:7Ew7wknHOYXQdhLGPvCaV4pLS7OGQ8xy1Czc/Dp+c6nne:7Ew7wkHOYEGPvCaV4pLzb1f/Dpl

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426b0c346df4beed65ea2fa9d94807e3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\426b0c346df4beed65ea2fa9d94807e3_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Roaming\AdobeART.exe
      "C:\Users\Admin\AppData\Roaming\AdobeART.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4004

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AdobeART.exe
    Filesize

    18KB

    MD5

    426b0c346df4beed65ea2fa9d94807e3

    SHA1

    9e8f46a08e01a6a89e2dd6f324da88da50ad836a

    SHA256

    943d86149b1761efc06b3d4700f3dff50be50661cdab80c06b247135c1d27491

    SHA512

    a16b2023b8d72f34264a73066fe3cdabad1547c045119b4d28ae8eba28d5c8d9f70cbc4c6f3f7157df61cc0e8aa81dda9be395560f7779ebcfcf8bac8f19ce9a

  • memory/840-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/840-8-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4004-10-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4004-11-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB