Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 19:18

General

  • Target

    5b07717f509f5d1541b064136134310e_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    5b07717f509f5d1541b064136134310e

  • SHA1

    2ba6e797f1b72b5d0517f0e87cc4b2df58f9ad7b

  • SHA256

    54b3263177b2930d78101eea7e8c59f27e78beb7c1c2430c6f1f40ec31bb6651

  • SHA512

    825a97fcbacee9da28fa18e072cbfcc987059c0549f08c23bcb747c06e3b09110eb5295833a74121498074630f8cdd029d074f4138a4f9c65ce60bab78f396cd

  • SSDEEP

    3072:l9okd0/TZRnkXcSCajvDQDy7NgbjyEcBjsYwSd3Kgt8dTBfH8EW2:l3gZOXxPkDy7NgMwSd3NqdTB/8x2

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\5b07717f509f5d1541b064136134310e_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\5b07717f509f5d1541b064136134310e_JaffaCakes118.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Windows\apocalyps32.exe
          -bs
          3⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\apocalyps32.exe
      Filesize

      173KB

      MD5

      5b07717f509f5d1541b064136134310e

      SHA1

      2ba6e797f1b72b5d0517f0e87cc4b2df58f9ad7b

      SHA256

      54b3263177b2930d78101eea7e8c59f27e78beb7c1c2430c6f1f40ec31bb6651

      SHA512

      825a97fcbacee9da28fa18e072cbfcc987059c0549f08c23bcb747c06e3b09110eb5295833a74121498074630f8cdd029d074f4138a4f9c65ce60bab78f396cd

    • memory/1368-11-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-12-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-6-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-7-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-8-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-9-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-5-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-18-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-10-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-13-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-14-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-15-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-16-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/1368-17-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB

    • memory/4880-4-0x0000000030000000-0x0000000030031000-memory.dmp
      Filesize

      196KB