Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:13

General

  • Target

    19e81e0a521ec0ce0608cd855796512c_JaffaCakes118.exe

  • Size

    51KB

  • MD5

    19e81e0a521ec0ce0608cd855796512c

  • SHA1

    e403727a1d0b1eae0a697142b55dcb621f8539fe

  • SHA256

    d6346d093c870ad5274cb12973792c096acbefc5be33974039a5eaa2f922670d

  • SHA512

    48ce49918781247f351ab60e041c681c94e64eacd4520c38d4ba9fc59240f2bb4cddc136818ef516f9bd370ab16084eb91749eabde209404212c1b63a4d8a486

  • SSDEEP

    768:u+9LZQAX5ZPpO/5eR6N+Nw6bDr9+JGDO9iX8OSuLDIjBN8LOPMJafST2rs4Kjag4:V3Z6N+NTb/cGVSQ0b8LOPMJNEshjN4

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3252
      • C:\Users\Admin\AppData\Local\Temp\19e81e0a521ec0ce0608cd855796512c_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\19e81e0a521ec0ce0608cd855796512c_JaffaCakes118.exe"
        2⤵
        • Checks computer location settings
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Windows\SysWOW64\WinUpdate.exe
          "C:\Windows\system32\WinUpdate.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c C:\Windows\system32\Setup.txt
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3588
            • C:\Windows\SysWOW64\Setup.txt
              C:\Windows\system32\Setup.txt
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2260

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\Setup.txt
      Filesize

      7KB

      MD5

      0d2c318ab5f5968488d6dc742249f129

      SHA1

      e4e9cc5fb7fc530d752bca73136cb6e6e95bcb98

      SHA256

      297cbbae4b1327bc56bcdacf4abcf1a1332d62d78fb1c93d4914e9e91f9443a9

      SHA512

      f40c437ec59ceb921e31c3f4a3aa28ba7f9fef750218532766e8f5ec3755567050b8583383837bca1bd8c220c147cf23dc846571f535b0a8ef6b2f350205952a

    • C:\Windows\SysWOW64\ShellSetup.dll
      Filesize

      7KB

      MD5

      eeec4fdf33ecb2552d1ec36b069244f5

      SHA1

      34bb12c013988b3f73e231626cc86d36e12cd17a

      SHA256

      07de02f48c2d00e13024dc3b41fda352c1aacc64b71472675091c5d07fb060c2

      SHA512

      4c3127b486a2c6a9db4911dd21e3cb7565b36ad83b8b54abb47f947dde1844c56f074427cfbae8f22bd85d49bb1adf89df9f596c57c64603098db0aa1117b5fc

    • C:\Windows\SysWOW64\WINUPDATE.EXE
      Filesize

      31KB

      MD5

      d89838b3fdfd2392dc8a55a8dc6d791f

      SHA1

      812c542860b05c1e5068b01cb91b3a1d0b99d931

      SHA256

      a8ddd8798ca355a82c3262fd8c7e9e15e2506b45f5dcb41117a981fe3b9bd8cf

      SHA512

      03ee1421940bf90baa21e36b8371181ea49c0be3ac0f1cace5769d75910d5579aa934444d5defa7120d32ffb82f7de5ad0e980195a37f7217d3225e3a0263bab

    • memory/1412-11-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1412-16-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2260-20-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/2260-21-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/4524-9-0x0000000000400000-0x0000000000413000-memory.dmp
      Filesize

      76KB