Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 07:36

General

  • Target

    04148046b840324618a6a96ab3e25f83_JaffaCakes118.exe

  • Size

    265KB

  • MD5

    04148046b840324618a6a96ab3e25f83

  • SHA1

    b5fcae0188d4f5fdb6cf2ea9bfa42d3e033f7e55

  • SHA256

    bed55ab027363849cca53a18158a918c621d560778b7d74e4088ce27ac2f1cb5

  • SHA512

    00a7c6aa4789361c61a67e62b16b9ac600fa013c930091584ffefa4f713f4192b85caf0b97fba0b514d573f16a2467c9053c3f64c2eb29e8fd690f1ac1720f35

  • SSDEEP

    6144:SjEHiMApQoNSWiwassZFbuPZYHNv/5rH4+af2rJpT/YSnNBzL:NHiMysqascFQqtv/V4NfkJpT/L5

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04148046b840324618a6a96ab3e25f83_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04148046b840324618a6a96ab3e25f83_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" about:blank
      2⤵
        PID:972
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Local\Temp\04148046b840324618a6a96ab3e25f83_JaffaCakes118.exe"
        2⤵
          PID:4172

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4440-3-0x0000000010410000-0x0000000010494000-memory.dmp

        Filesize

        528KB

      • memory/4440-4-0x0000000010410000-0x0000000010494000-memory.dmp

        Filesize

        528KB

      • memory/4440-7-0x0000000000400000-0x0000000000447000-memory.dmp

        Filesize

        284KB