Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 22:55

General

  • Target

    0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe

  • Size

    378KB

  • MD5

    0101bcdc94d1def6f0e8fd99584e477e

  • SHA1

    afbe107ac927a958374b58179b935780999fc784

  • SHA256

    9523efa6997c29824eaf3158e89eb2c3518caeeec3cae81a1c0b2fa20d35eeb5

  • SHA512

    98d509ce117d318ca7c84503efeb3be2219d7bd206fdec35e45c6c8d5cca71fe8fa1a28fdc4d50e6b1215134ac9899c59359016c136885bb717d591f7bd20b7f

  • SSDEEP

    6144:pt8B9aLBD9UPcbZ3C6TI6T49fsN6w/gl349MbdYkekMXHoZegm3CU7k99voSe0D:HxZu6Z3C6TI6Co6LloOSoMXHJP3CUy9N

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies firewall policy service 3 TTPs 2 IoCs
  • ModiLoader Second Stage 11 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0101bcdc94d1def6f0e8fd99584e477e_JaffaCakes118.exe
      2⤵
      • Modifies firewall policy service
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\javaqs.exe
        "C:\Windows\system32\javaqs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\Windows\SysWOW64\javaqs.exe
          C:\Windows\SysWOW64\javaqs.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\javaqs.exe
      Filesize

      155KB

      MD5

      e4a50779ce4afc2eae51db7d550e8d4b

      SHA1

      db23b06bdb4ff3e9ac5e76080ca863c112a6c262

      SHA256

      19ba29b55ec53bc54faaf02cb344667a4a5c3ce210aa14daa55ca5a7c31292c7

      SHA512

      20187d00c6bfae560ade24b7481603849419830dec52298c8afbffd0d00d912d7864bec13c48559eef57a98823b42f1d9e003436a2dd83ce5ac8775dd3131d65

    • memory/1580-0-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-2-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-12-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-8-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-19-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-5-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-15-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-69-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-6-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-23-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-14-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-88-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-83-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-10-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-78-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1580-72-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/2448-53-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-44-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-42-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-40-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-50-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-57-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-55-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-59-0x0000000010410000-0x0000000010455000-memory.dmp
      Filesize

      276KB

    • memory/2448-68-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-46-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-48-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-54-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-52-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2448-38-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB