Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 23:45

General

  • Target

    013dcfea0eff15673ebb1fb3eed7adbc_JaffaCakes118.exe

  • Size

    157KB

  • MD5

    013dcfea0eff15673ebb1fb3eed7adbc

  • SHA1

    c9f3eae70d640888b87c56000fa347060967e8c3

  • SHA256

    d708cc8a23586dfc31bb2563484f7068fdf58955611b6f1e40de93112eb4637f

  • SHA512

    bbdd84afee83ac808392a8a6ede5167cc4481d9a1cc5ebbd2660bd251b93b8edc56277fc63bfc732b4e6d0700ec48ebb8013dedbebfbdeaf292f93f3114171de

  • SSDEEP

    3072:DGbHwx3GsAFyQbXO0kwXmFRqAh+7QouCv8BATTy+zL9GwqRlcBapeEdmIMyXFD:DG7u6jrkwvKaXR0cyYLF6lcBapBdd1D

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\013dcfea0eff15673ebb1fb3eed7adbc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\013dcfea0eff15673ebb1fb3eed7adbc_JaffaCakes118.exe"
    1⤵
    • Impair Defenses: Safe Mode Boot
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    PID:2740
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Suspicious use of AdjustPrivilegeToken
    PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Safe Mode Boot

1
T1562.009

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-0-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/2740-1-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2740-2-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/2740-12-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB