Analysis

  • max time kernel
    137s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 08:06

General

  • Target

    910e58b9696ce177c75b1d35ff20dbdc_JaffaCakes118.exe

  • Size

    95KB

  • MD5

    910e58b9696ce177c75b1d35ff20dbdc

  • SHA1

    60d85f0e651c33718b518502b121090836cd8a90

  • SHA256

    52d78a633fe824a93eb065a58ac14fcbf5398c5e9e944a66df24fd0ea543263d

  • SHA512

    18ac3954f0c66f139a547b0547e58e0c4dfe3c86caed44d4979095444e030d74e23fd259b05301ae2e004805bd328edcbbca7356baa5dc30c9a9d333c4c3e84d

  • SSDEEP

    1536:CC2qEQug2dM0EidaZjImaIM9iO8d12qQ46H39NXoyL/alYsTEu6non71/U89:C7bxd/eIfv9P8d12qQXN9oyL/alJTEp6

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\910e58b9696ce177c75b1d35ff20dbdc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\910e58b9696ce177c75b1d35ff20dbdc_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\Documents\Windows\svchost.exe
      "C:\Users\Admin\Documents\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      PID:4760
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4232,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4404 /prefetch:8
    1⤵
      PID:3672

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\Windows\svchost.exe
      Filesize

      95KB

      MD5

      910e58b9696ce177c75b1d35ff20dbdc

      SHA1

      60d85f0e651c33718b518502b121090836cd8a90

      SHA256

      52d78a633fe824a93eb065a58ac14fcbf5398c5e9e944a66df24fd0ea543263d

      SHA512

      18ac3954f0c66f139a547b0547e58e0c4dfe3c86caed44d4979095444e030d74e23fd259b05301ae2e004805bd328edcbbca7356baa5dc30c9a9d333c4c3e84d

    • memory/2484-7-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4760-9-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4760-11-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4760-13-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4760-15-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/4760-17-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB