Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 22:54

General

  • Target

    01009c944ecb64a5254745a11a1a29a7_JaffaCakes118.exe

  • Size

    37KB

  • MD5

    01009c944ecb64a5254745a11a1a29a7

  • SHA1

    d157047b7b4ad7b10b53e384c385aa3d340ccef2

  • SHA256

    f7f76560c10e890681c96ed629c0ef35c93b2ba982eeeebe366e3414c86316ef

  • SHA512

    6aa0bb28aa06c06433e135faf37b24fc63606d915590a8a08c2ea64132ed6805da264f64258390e95374bf690bfb8346c77cd8e3daecaf82fa7b3090e6ad26a0

  • SSDEEP

    768:lA8JqBjJh8wd2Q8Esskb5mdKO+fLkf/xd0S+Eadpi:lsVGs4HfwnxL3adw

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3240
      • C:\Users\Admin\AppData\Local\Temp\01009c944ecb64a5254745a11a1a29a7_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\01009c944ecb64a5254745a11a1a29a7_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Users\Admin\AppData\Local\Temp\01009c944ecb64a5254745a11a1a29a7_JaffaCakes118.exe
          C:\Users\Admin\AppData\Local\Temp\01009c944ecb64a5254745a11a1a29a7_JaffaCakes118.exe
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3296
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2652

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1800-1-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/1800-0-0x00000000005A0000-0x00000000005A1000-memory.dmp
        Filesize

        4KB

      • memory/1800-2-0x00000000005D0000-0x00000000005D1000-memory.dmp
        Filesize

        4KB

      • memory/1800-7-0x0000000020000000-0x0000000020010000-memory.dmp
        Filesize

        64KB

      • memory/3296-3-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/3296-5-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/3296-6-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/3296-10-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB