Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 02:30

General

  • Target

    8c9ce1ce86ccf0e09154ac9a466104e5_JaffaCakes118.exe

  • Size

    397KB

  • MD5

    8c9ce1ce86ccf0e09154ac9a466104e5

  • SHA1

    f640aa0356d1688db801892a0c245438295189b2

  • SHA256

    5ad617d7cd409f9695a6d1e03d38faa5d07982920a0b4273c6da200038102f2a

  • SHA512

    3bceb871873f3f4bd176cb9b38d3f2a3e2caaafeb2e8c3c8e1f8d85c0b8517526ee2ff9862a806c2905f45aa4151a3d2a5886ba4af00229055db98e4a95ab73f

  • SSDEEP

    6144:MLy84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXmj7:Y+u9nx2GjMY3XKfd/H/9Pk7

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c9ce1ce86ccf0e09154ac9a466104e5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8c9ce1ce86ccf0e09154ac9a466104e5_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:3164
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of AdjustPrivilegeToken
    PID:4596

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3164-0-0x0000000000750000-0x0000000000751000-memory.dmp
    Filesize

    4KB

  • memory/3164-1-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB