Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 02:53

General

  • Target

    188733e806b624d1326cc1696b57cdf5_JaffaCakes118.exe

  • Size

    728KB

  • MD5

    188733e806b624d1326cc1696b57cdf5

  • SHA1

    5be9beef75c55c533717acec241812ffeb845d94

  • SHA256

    89918f59012bfe8868fb7c72ba38c82c714123c605590eba3ce4563e86e131b9

  • SHA512

    01af6622cb4b6296ad8efdade7686c14eeeefdf64e593a50784abdc1cbc36fa52578ad973a8ede339ce8f3fc0cd02a3344552efe47d536ed9e4801db3fac60ce

  • SSDEEP

    12288:RRKnmnC853ZRRJVBMU0lmMq41V2kI8v+lmMq4hU71:RRU6C853fR1MU0lmMq410MWlmMq4hU7

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\188733e806b624d1326cc1696b57cdf5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\188733e806b624d1326cc1696b57cdf5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2236
    • C:\Users\Admin\AppData\Local\Temp\GlasTivaZ_V4zzzz.exe
      "C:\Users\Admin\AppData\Local\Temp\GlasTivaZ_V4zzzz.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://cvg-bhlsk.blogspot.com/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\GlasTivaZ_V4zzzz.exe
    Filesize

    564KB

    MD5

    beb514f205d5e3518d60ea6026010fdc

    SHA1

    605e5b9689b2eb7ed080999071ea12e7aca3d410

    SHA256

    64ccda1260bdd01763d2f2db929ce275e18ac5fd415226aa54a594b74c836694

    SHA512

    c019f3845d5e5cf6338d2a008dcbc290fb25a36f2b02df9999b5b890c695540aa5245a0752ae3fbf82c7a793373bf2850bc7c51a933afb48d60a34a8b3d95cbe

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    154KB

    MD5

    7d69b308a6e7bcf054e65333f28e3f6b

    SHA1

    335e77a91206201bb463883e8a8614eafdd49157

    SHA256

    655bcc23e3240b3b1d61eac6ec5c381b060e565103d310e449dc1be0fad37f0b

    SHA512

    e6212cdf3239f25f3e18d410f095f315413bb106ac2165b38536a127faa80e22dbc3672792880a7971bf8173a9caa6f018dc23571616d2a5990a1c108f2b85e9

  • memory/1724-15-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/2236-7-0x000007FEF612E000-0x000007FEF612F000-memory.dmp
    Filesize

    4KB

  • memory/2236-19-0x000007FEF5E70000-0x000007FEF680D000-memory.dmp
    Filesize

    9.6MB

  • memory/2236-21-0x000007FEF5E70000-0x000007FEF680D000-memory.dmp
    Filesize

    9.6MB

  • memory/2236-24-0x000007FEF612E000-0x000007FEF612F000-memory.dmp
    Filesize

    4KB

  • memory/2236-25-0x000007FEF5E70000-0x000007FEF680D000-memory.dmp
    Filesize

    9.6MB