Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:37

General

  • Target

    1acbd0727623b1713a14cba22676c613_JaffaCakes118.exe

  • Size

    2.6MB

  • MD5

    1acbd0727623b1713a14cba22676c613

  • SHA1

    dfbbb678adf42d3dadf4fce43361a772b0cd12c1

  • SHA256

    0bcc7c03a38a9d13d409d2f5cfce0768fccdd9478b5c1f8bb3734df7992c288f

  • SHA512

    c6acc9fdcceda6d456c82694259639628bd8fbb802c9a13d19ae1aeab0c576a956006af8bd3457c5f0aa38b6481ee908b80847f17a8ef1f3a6be9e52883d94c0

  • SSDEEP

    49152:+d0UNKnSokqAXvBjpVf+kpuBt+PwLcvrdR/qFxsQ851MWyYCP9hCM+w:+d0UNK/kqUBVgfgPwLGpwFxs35eWyZ+

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1acbd0727623b1713a14cba22676c613_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1acbd0727623b1713a14cba22676c613_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\program files\internet explorer\IEXPLORE.EXE
      "C:\program files\internet explorer\IEXPLORE.EXE"
      2⤵
        PID:3056

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Virtualization/Sandbox Evasion

    1
    T1497

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-0-0x0000000000400000-0x0000000000993000-memory.dmp
      Filesize

      5.6MB

    • memory/1652-4-0x0000000000400000-0x0000000000993000-memory.dmp
      Filesize

      5.6MB

    • memory/1652-5-0x0000000000400000-0x0000000000993000-memory.dmp
      Filesize

      5.6MB

    • memory/1652-2-0x0000000000401000-0x0000000000451000-memory.dmp
      Filesize

      320KB

    • memory/1652-6-0x0000000000400000-0x0000000000993000-memory.dmp
      Filesize

      5.6MB