Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 19:01

General

  • Target

    75501a98c47cdf9e6617fd69180fd590_JaffaCakes118.exe

  • Size

    36KB

  • MD5

    75501a98c47cdf9e6617fd69180fd590

  • SHA1

    5d8e8b97ef08cc092a01ac37a2060fcda73ac56d

  • SHA256

    599cadc0a905b1ef7bb40d7ac700090abea8af8a7472e0e685f35fc1a691557d

  • SHA512

    1183df7c59f96bfea013f891469c4e040c046dfd751f36612f843d29ba2c7cf92493127f686a6efcd23c9055918ad3e6ada670bbbbdfb8287dc77f90cea129f7

  • SSDEEP

    768:3oPkAYScg2ZHWXqAtXjK+LUnFYI5K1J9ScPDEoPfyy6TrXyfzI:BNHgl++AFXK1J80DnHH6TrCbI

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75501a98c47cdf9e6617fd69180fd590_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\75501a98c47cdf9e6617fd69180fd590_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Users\Admin\AppData\Roaming\Microsoft\stup.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\stup.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:4452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\stup.exe

    Filesize

    36KB

    MD5

    75501a98c47cdf9e6617fd69180fd590

    SHA1

    5d8e8b97ef08cc092a01ac37a2060fcda73ac56d

    SHA256

    599cadc0a905b1ef7bb40d7ac700090abea8af8a7472e0e685f35fc1a691557d

    SHA512

    1183df7c59f96bfea013f891469c4e040c046dfd751f36612f843d29ba2c7cf92493127f686a6efcd23c9055918ad3e6ada670bbbbdfb8287dc77f90cea129f7

  • memory/4352-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4352-35-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4452-36-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB