Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 08:50

General

  • Target

    e21e0d82ce5319d31e7be1cbb7b2a6fa_JaffaCakes118.exe

  • Size

    594KB

  • MD5

    e21e0d82ce5319d31e7be1cbb7b2a6fa

  • SHA1

    6acdafca7f574e495fccaf5bf86eb6f5d221fcea

  • SHA256

    55bc3f587026939851059ede7a7abd740b284ca1ec29358e9f7855d224138ef9

  • SHA512

    fbde61be5a966a46c36062e91e434de2bf7d160dddcf3d9a275501892a89eff61594c4a14abee89f5bd87bce6a7006e1acab7097fb080371df690a0709113ab6

  • SSDEEP

    12288:qHiOLZFf4Gt5hGU5tBF3Z4mxxqn1W7zIpv6aOZJmR:qJQGjRQmXq1W7Upv6aOZJmR

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e21e0d82ce5319d31e7be1cbb7b2a6fa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e21e0d82ce5319d31e7be1cbb7b2a6fa_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3bk.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3bk.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" about:blank
        3⤵
          PID:3436
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c del C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3bk.exe
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4636

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3bk.exe

      Filesize

      226KB

      MD5

      39a87b589f7a844b9784b46d42f2cf88

      SHA1

      878a133aaebd46ad0b12aa9a6e4fbdb65e2f2c55

      SHA256

      736aceecad9141955aba665563c77ba700e971892d4e3ec1021010084a9a0768

      SHA512

      b3755af4e38b1df514a6bed79171bf3c6dd495e5ae3c140756fefb48973d95a3308945a44d6f09e04fc6295da3915d5df3664b7866b85900da6332c6fbc44421

    • memory/384-24-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/384-20-0x0000000010410000-0x0000000010494000-memory.dmp

      Filesize

      528KB

    • memory/384-15-0x0000000000400000-0x0000000000482000-memory.dmp

      Filesize

      520KB

    • memory/3240-6-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-4-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-0-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-7-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-10-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-11-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-5-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-3-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-2-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB

    • memory/3240-1-0x000000000104D000-0x000000000104E000-memory.dmp

      Filesize

      4KB

    • memory/3240-26-0x0000000001000000-0x00000000010A2000-memory.dmp

      Filesize

      648KB