Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 01:54

General

  • Target

    185e0165efd08ed6272f1d39a599e76c_JaffaCakes118.exe

  • Size

    670KB

  • MD5

    185e0165efd08ed6272f1d39a599e76c

  • SHA1

    b285e37ca121f76e1f1bb00f5e291571ab8c755e

  • SHA256

    a1b70467f4d7e2117e23f241e7ab1ce1f6242ecad34a633b4f06a3aafacf150b

  • SHA512

    186f54863a57b78c794304442f5eb0be7c7feabeb8b0c75aa1eef37d39083081cec21909cfa1529e68e0b217094b7257d732050bd9e2c10ace564c82890048f1

  • SSDEEP

    12288:QZ7L5N6PVZZ8Xf58jfkE4CVF3Z4mxxAhsV4AOwf7DGj7XC2:0GtZ88jfzVQmX6Ytfujp

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\185e0165efd08ed6272f1d39a599e76c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\185e0165efd08ed6272f1d39a599e76c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
          PID:2652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\1.exe
      Filesize

      310KB

      MD5

      53ad6caca8360cace4fd9ac45711ccb5

      SHA1

      eb00e5ebdde8ac2cf2e98f66849ad6547253749a

      SHA256

      91e5300da61ece7ef20955ded83ca4660c61f5cff59fb1666f3e9faee24a6756

      SHA512

      a65840841f4f43f7ff0b7e0d6b4b3cd7befb527fe7be1b14665bdbae5bba9f3721d4246562065ec248ba8af4a8c0d86d97806b5145a46e1ac9e2cba6eb20c1eb

    • memory/1884-17-0x0000000000400000-0x0000000000512000-memory.dmp
      Filesize

      1.1MB

    • memory/1884-24-0x0000000000400000-0x0000000000512000-memory.dmp
      Filesize

      1.1MB

    • memory/1884-22-0x0000000000400000-0x0000000000512000-memory.dmp
      Filesize

      1.1MB

    • memory/1884-16-0x00000000004C3000-0x00000000004C4000-memory.dmp
      Filesize

      4KB

    • memory/3000-3-0x0000000001000000-0x00000000010B2000-memory.dmp
      Filesize

      712KB

    • memory/3000-8-0x0000000003660000-0x0000000003772000-memory.dmp
      Filesize

      1.1MB

    • memory/3000-0-0x0000000001000000-0x00000000010B2000-memory.dmp
      Filesize

      712KB

    • memory/3000-18-0x0000000001000000-0x00000000010B2000-memory.dmp
      Filesize

      712KB

    • memory/3000-21-0x0000000000730000-0x00000000007E2000-memory.dmp
      Filesize

      712KB

    • memory/3000-2-0x0000000001000000-0x00000000010B2000-memory.dmp
      Filesize

      712KB

    • memory/3000-1-0x000000000105E000-0x000000000105F000-memory.dmp
      Filesize

      4KB

    • memory/3000-26-0x0000000001000000-0x00000000010B2000-memory.dmp
      Filesize

      712KB