Analysis

  • max time kernel
    136s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 18:51

General

  • Target

    172036e57ae26f028aa4016c12d6a35e_JaffaCakes118.exe

  • Size

    20KB

  • MD5

    172036e57ae26f028aa4016c12d6a35e

  • SHA1

    44714a097adfaac4be732b5afe2e6aee50dbb834

  • SHA256

    bf401109300af3c0625f7e22d3238b01e89b18a880adcfd591ad60ded43fa73a

  • SHA512

    86535e072b07bb94ec9c7b113fcd3b13e0885af2b4dda1e21dd86a35a358e832b405686622ccd717a36d0aade1a06de816115b1194b9873a8621a01e96d22ac8

  • SSDEEP

    384:EqhdGOuHQHGEuYNcFiUdEwXZhtOfpTZjCXC9VZpzt/X37Dibr9lwBe6Bs:Rhd4QHGE5cFbdEwpHE7UC9/pzdbObrgG

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\172036e57ae26f028aa4016c12d6a35e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\172036e57ae26f028aa4016c12d6a35e_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Program Files\2.exe
      "C:\Program Files\2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3528
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4972

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\2.exe
      Filesize

      20KB

      MD5

      172036e57ae26f028aa4016c12d6a35e

      SHA1

      44714a097adfaac4be732b5afe2e6aee50dbb834

      SHA256

      bf401109300af3c0625f7e22d3238b01e89b18a880adcfd591ad60ded43fa73a

      SHA512

      86535e072b07bb94ec9c7b113fcd3b13e0885af2b4dda1e21dd86a35a358e832b405686622ccd717a36d0aade1a06de816115b1194b9873a8621a01e96d22ac8

    • memory/3528-10-0x0000000000680000-0x0000000000681000-memory.dmp
      Filesize

      4KB

    • memory/3528-11-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3588-0-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/3588-1-0x0000000002160000-0x0000000002161000-memory.dmp
      Filesize

      4KB

    • memory/3588-12-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB