Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:01

General

  • Target

    1a09aff0590c14137e576ecd9dc0c1b4_JaffaCakes118.exe

  • Size

    257KB

  • MD5

    1a09aff0590c14137e576ecd9dc0c1b4

  • SHA1

    ef3385a19d8595be5a43c278a619dafe5db37afa

  • SHA256

    032aae65ddaa1c359761190631d348a2ddd0fe13cf0ac4616af06696cd4fb234

  • SHA512

    4e2994d4dcd1f24177c5d9cc123ab335bdc8e1c34f7e8e79bb1a875c5b05280c568d28f8da5ca92b3dfbe7236edf63f7684eacb6d84203246c922f8528bd3076

  • SSDEEP

    6144:W8ju0aQ7J+es7b8iOFYH2wF/4yzWuV5NJDDSTdRt4kA:5j3aQ7J+hsFA4yzJ+dRtD

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a09aff0590c14137e576ecd9dc0c1b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a09aff0590c14137e576ecd9dc0c1b4_JaffaCakes118.exe"
    1⤵
    • Impair Defenses: Safe Mode Boot
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    PID:2228
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Impair Defenses

    1
    T1562

    Safe Mode Boot

    1
    T1562.009

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2228-0-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/2228-1-0x0000000000230000-0x0000000000236000-memory.dmp
      Filesize

      24KB

    • memory/2228-2-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/2228-4-0x0000000000447000-0x000000000046D000-memory.dmp
      Filesize

      152KB

    • memory/2228-5-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/2228-6-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/2228-7-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/2228-9-0x0000000000447000-0x000000000046D000-memory.dmp
      Filesize

      152KB