Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 11:04

General

  • Target

    1b0d04b273e2c6c411e274791e4c8d76_JaffaCakes118.exe

  • Size

    171KB

  • MD5

    1b0d04b273e2c6c411e274791e4c8d76

  • SHA1

    c8b6a3de7e387aa99cae065b26e0c96da18b5cdf

  • SHA256

    dd9252fbcdc70fa718f636d942758777719ba502945b13fb4f65f47b19448480

  • SHA512

    8e744b83b828dfe2646319103013048ed6325508b3f2da8901bb6d9a46db3dd51d763c0da8c2f849c2020bfbe3badbf06aeaa27b99033a8c5b6b3fce27d80820

  • SSDEEP

    3072:vX9LWCxoKiFBEJSpbI0zh5aB13JPMIYnlsp3ReYlspmRe595:/FWRLtRwRpMbnyEY/EV

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b0d04b273e2c6c411e274791e4c8d76_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b0d04b273e2c6c411e274791e4c8d76_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
      "C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SERVER.EXE
    Filesize

    36KB

    MD5

    1fe210d0b84ffb906160635519f94eef

    SHA1

    4217d5a971835ff4bd67a109681fa2b926012d9f

    SHA256

    e510a052cf26b66c4abd9c947d8a6a51705e9c13bd9cbbe8ce957714ca3fa135

    SHA512

    9a8cef1e8c187142deb152682a4831cf232cf8c867783d06ff686802d7ab48cdfaad59f019526f1ac3df196a8736c9af4a0bf91c7a94ed8f997bc2207c1866c3

  • memory/1476-18-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-19-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-13-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-14-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-15-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-16-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-12-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-25-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-17-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-20-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-21-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-22-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-23-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/1476-24-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/2624-11-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB