Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 10:04

General

  • Target

    19ba4fc80828abfc663c6863e163cd61_JaffaCakes118.exe

  • Size

    2.6MB

  • MD5

    19ba4fc80828abfc663c6863e163cd61

  • SHA1

    14b3c1b70d6785b0719269a8eef534d5a2ca39e1

  • SHA256

    37862a6526c000abe82b5e067c6833a77a8aea9b1dd5d03d4a2d8efb5af9ff13

  • SHA512

    94f21d6a89bbb8ba747d12129fdca0efffc44c12be39f17156c122e708acb457897ffb800e2b8c5a2560d31baaa117e8a9fbf14a87c288289169abc9e110e101

  • SSDEEP

    49152:FQ1qqagrrMejELqBIlS1tHTPTR6N8RzlBR3cUuEecqnrPv:FQUGHjELNlLKfBtcXEecqjv

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19ba4fc80828abfc663c6863e163cd61_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19ba4fc80828abfc663c6863e163cd61_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\program files\internet explorer\IEXPLORE.EXE
      "C:\program files\internet explorer\IEXPLORE.EXE"
      2⤵
        PID:2556

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Virtualization/Sandbox Evasion

    1
    T1497

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1664-0-0x0000000000400000-0x0000000000988000-memory.dmp
      Filesize

      5.5MB

    • memory/1664-4-0x0000000000400000-0x0000000000988000-memory.dmp
      Filesize

      5.5MB

    • memory/1664-5-0x0000000000400000-0x0000000000988000-memory.dmp
      Filesize

      5.5MB

    • memory/1664-1-0x0000000000401000-0x0000000000451000-memory.dmp
      Filesize

      320KB

    • memory/1664-6-0x0000000000400000-0x0000000000988000-memory.dmp
      Filesize

      5.5MB