Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 09:28

General

  • Target

    19a049119999ce6179a6f2c7f1bc2cc3_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    19a049119999ce6179a6f2c7f1bc2cc3

  • SHA1

    9d69bfb8c0522f626dac62a2642b6488af30da41

  • SHA256

    90260fb517aef90268e0f95a4cfef939887f5acbd9448b2a291a93e65d13c1cb

  • SHA512

    8d6e9e2026ec4f57f16dee83ab2b0cdeb7cf4c5acc8e1c1a17824555c0855dc16313f79ef0887f341d13df664978baa06d7f96fe087b5ea5c668431d12244de0

  • SSDEEP

    3072:bLH3Qp/pHocucy4+qpbHiNeC2uEtcBVdI243cG1plubZCpg9CEP9o2ullx5cK5w:v6IcwTqpbiNeC3I/m8oCEyZlaKy

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies WinLogon 2 TTPs 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19a049119999ce6179a6f2c7f1bc2cc3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19a049119999ce6179a6f2c7f1bc2cc3_JaffaCakes118.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Modifies WinLogon
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\19a049119999ce6179a6f2c7f1bc2cc3_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      PID:3000

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\sm57ger.dll
    Filesize

    364KB

    MD5

    e74502b78d71bc26e4150dc4a69ba1a9

    SHA1

    4dc12863415c4bef48283d3e43976420b247518b

    SHA256

    b93de88032e340f3ac8ae14de55d7566a932bcb7ad9e28f87693fe80fb8a802c

    SHA512

    ce87f36a0d9bc4a88023f19daebf3bce12b5b18dd06bb279ce707109e3dca80457097e9c482f369c358ac842fa5aab6e9158c59cf958fc3354e54e6f1f0fe755

  • \Users\Admin\AppData\Local\Temp\Ress.dll
    Filesize

    8KB

    MD5

    289c522931bf09786bd7a02c5d3165cb

    SHA1

    0100097d05e357bb9fab4db4dd7c5bc2bad1419f

    SHA256

    1dceb50ed8cfd3942566fc9612f9534308d787ab40405bd4d42b0b91ce31f9a6

    SHA512

    dc7f890de10835df102249c6f49c6177081ff5e3f3891cf747eea65ebfce5fcd644a57c8b2b1dce4fb85f429036e12abc75cfb466d1f36202af9eb7cf3c3dfaf

  • memory/2364-11-0x0000000001EE0000-0x0000000001F3E000-memory.dmp
    Filesize

    376KB

  • memory/2364-17-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB

  • memory/2364-18-0x0000000001EE0000-0x0000000001F3E000-memory.dmp
    Filesize

    376KB