Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 23:45

General

  • Target

    013dcfea0eff15673ebb1fb3eed7adbc_JaffaCakes118.exe

  • Size

    157KB

  • MD5

    013dcfea0eff15673ebb1fb3eed7adbc

  • SHA1

    c9f3eae70d640888b87c56000fa347060967e8c3

  • SHA256

    d708cc8a23586dfc31bb2563484f7068fdf58955611b6f1e40de93112eb4637f

  • SHA512

    bbdd84afee83ac808392a8a6ede5167cc4481d9a1cc5ebbd2660bd251b93b8edc56277fc63bfc732b4e6d0700ec48ebb8013dedbebfbdeaf292f93f3114171de

  • SSDEEP

    3072:DGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXFD:DG7u6jrkwvKaXR0cyYLF6lcBapBdd1D

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\013dcfea0eff15673ebb1fb3eed7adbc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\013dcfea0eff15673ebb1fb3eed7adbc_JaffaCakes118.exe"
    1⤵
    • Impair Defenses: Safe Mode Boot
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:2032
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4080,i,15140928051103392835,1612840580898364401,262144 --variations-seed-version --mojo-platform-channel-handle=3800 /prefetch:8
    1⤵
      PID:1392
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4504

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Impair Defenses

    1
    T1562

    Safe Mode Boot

    1
    T1562.009

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2032-0-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/2032-1-0x0000000000500000-0x0000000000501000-memory.dmp
      Filesize

      4KB

    • memory/2032-2-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB