Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 22:27

General

  • Target

    00e1229a0db38013ff2423f38838f0a0_JaffaCakes118.exe

  • Size

    414KB

  • MD5

    00e1229a0db38013ff2423f38838f0a0

  • SHA1

    0e8260f63fb998f4cb6044fd76084c0e292fb27f

  • SHA256

    2d86628a0efa7bc67af91c9a943787575e13a17be8326a417cdd37c4df3d952d

  • SHA512

    b3caa00f5edadd84c28a4f7bd89bf78e7b7c5246619aca4d1b8f11afb2541fce04ba22bfaf357eaf8e09cbce8dba2abef999e38fbfde833bb0266eaf1cdbc4aa

  • SSDEEP

    6144:cqq4CsEJ1VKqJCWGxlVVM1UHjn94oYs0KLVowmVn8n3HvurOTS/p/EM9Ld:0sEJLKqJVGxbVD94oYs0KLVBCe1Ep

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00e1229a0db38013ff2423f38838f0a0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00e1229a0db38013ff2423f38838f0a0_JaffaCakes118.exe"
    1⤵
    • Event Triggered Execution: Image File Execution Options Injection
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Temp\glggr932008a.exe
      "C:\Temp\glggr932008a.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
          PID:4024

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Event Triggered Execution

    1
    T1546

    Image File Execution Options Injection

    1
    T1546.012

    Privilege Escalation

    Event Triggered Execution

    1
    T1546

    Image File Execution Options Injection

    1
    T1546.012

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Temp\glggr932008a.exe
      Filesize

      673KB

      MD5

      7b189dbe5a577db50e38379debdc5681

      SHA1

      def708588d42e533ecf2d04a0a8b2433240d59ad

      SHA256

      d56b75be72ac5ad9a80648f520210c24eb828b7758863ba52b2d318687db567f

      SHA512

      2ed6ab2b563b170923c59fe482e5a9ac9d380ffd748ba71d61e4e3a9768ef56556154c560b6d282763f02baef8abefc6457a98a603dc799770115054f37c5450

    • memory/372-0-0x0000000000400000-0x00000000004CB000-memory.dmp
      Filesize

      812KB

    • memory/372-12-0x0000000000400000-0x00000000004CB000-memory.dmp
      Filesize

      812KB

    • memory/1732-14-0x0000000002130000-0x0000000002131000-memory.dmp
      Filesize

      4KB

    • memory/1732-15-0x0000000000400000-0x00000000004B9000-memory.dmp
      Filesize

      740KB