Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 22:55

General

  • Target

    0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe

  • Size

    378KB

  • MD5

    0101bcdc94d1def6f0e8fd99584e477e

  • SHA1

    afbe107ac927a958374b58179b935780999fc784

  • SHA256

    9523efa6997c29824eaf3158e89eb2c3518caeeec3cae81a1c0b2fa20d35eeb5

  • SHA512

    98d509ce117d318ca7c84503efeb3be2219d7bd206fdec35e45c6c8d5cca71fe8fa1a28fdc4d50e6b1215134ac9899c59359016c136885bb717d591f7bd20b7f

  • SSDEEP

    6144:pt8B9aLBD9UPcbZ3C6TI6T49fsN6w/gl349MbdYkekMXHoZegm3CU7k99voSe0D:HxZu6Z3C6TI6Co6LloOSoMXHJP3CUy9N

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe
      2⤵
      • Modifies firewall policy service
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\javaqs.exe
        "C:\Windows\system32\javaqs.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\SysWOW64\javaqs.exe
          C:\Windows\SysWOW64\javaqs.exe
          4⤵
          • Adds policy Run key to start application
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:4084

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Active Setup

    1
    T1547.014

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Active Setup

    1
    T1547.014

    Defense Evasion

    Modify Registry

    4
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\javaqs.exe
      Filesize

      155KB

      MD5

      e4a50779ce4afc2eae51db7d550e8d4b

      SHA1

      db23b06bdb4ff3e9ac5e76080ca863c112a6c262

      SHA256

      19ba29b55ec53bc54faaf02cb344667a4a5c3ce210aa14daa55ca5a7c31292c7

      SHA512

      20187d00c6bfae560ade24b7481603849419830dec52298c8afbffd0d00d912d7864bec13c48559eef57a98823b42f1d9e003436a2dd83ce5ac8775dd3131d65

    • memory/556-57-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-63-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-7-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-11-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-54-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-0-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-3-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-43-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-2-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-52-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-47-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-46-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-45-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-44-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-40-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/556-42-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1216-21-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1216-31-0x0000000010410000-0x0000000010455000-memory.dmp
      Filesize

      276KB

    • memory/1216-37-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1216-30-0x0000000010410000-0x0000000010455000-memory.dmp
      Filesize

      276KB

    • memory/1216-25-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1216-29-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1216-22-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1216-19-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1216-24-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB