Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 08:14

General

  • Target

    e096a022d5932e00fc12caa25fc60725_JaffaCakes118.exe

  • Size

    886KB

  • MD5

    e096a022d5932e00fc12caa25fc60725

  • SHA1

    297ec6b316fdca7a580bd3cde735e1a9a1ebe4d5

  • SHA256

    024afd4289044e96b3acecf2cf5419ab9d28754a4e8df05b3331d5d258795ace

  • SHA512

    12aaf6a504a7219ba6f1855b7e47c8e4c81e83e016285af5ffcc6849f01fdd5cbb0d872e1afb9984d193a201b9ee190142d6e5ee5b27e3d1c8ada27cfb61d5f0

  • SSDEEP

    24576:vv4UxG7Ynif3t7GRqjEUm3fKXoIigYXSt:3n1sdaRqf3XcXSt

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 4 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 16 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e096a022d5932e00fc12caa25fc60725_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e096a022d5932e00fc12caa25fc60725_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe
      2⤵
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2752
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe
      2⤵
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Server2.exe

    Filesize

    834KB

    MD5

    a8d385347daaed294dbeb9129ab7bc5d

    SHA1

    49750012be4bf7d437393a1846be0016ac868a8e

    SHA256

    ed697e2b1ae5b9a5f93eb263ed52c68a0e745a6d5b5b3735762395963c62007e

    SHA512

    9eeddc8b7adc0fccb21effdbf844624d52716f61920de76bb737660f54d9c7da977e3fc7bd644e789779071eea6e99f1d618d9307f5ab601f5ad859d773075bb

  • \Windows\SysWOW64\DIjpg.dll

    Filesize

    92KB

    MD5

    4c6de95c11fd8357ad59ffb2a2d20d85

    SHA1

    ff1c781c04bab111b6133fe49c38c5b221861594

    SHA256

    a7135298ce1f9d4f84d70441ee0d3fb9aee7bf6e16e8cd336ef9be3a51fa6b96

    SHA512

    56b2cc356bdb5e6fb06d4e96439dbcf52409a5d2dc4c8219a7c0db5f5b8a667beffda18edd3245c68e7cf10234e29d5e4f3bc9d68e815769ed0e171c0113177c

  • \Windows\SysWOW64\MSWINSCK.OCX

    Filesize

    106KB

    MD5

    3d8fd62d17a44221e07d5c535950449b

    SHA1

    6c9d2ecdd7c2d1b9660d342e2b95a82229486d27

    SHA256

    eba048e3a9cb11671d0e3c5a0b243b304d421762361fe24fd5ea08cb66704b09

    SHA512

    501e22a0f99e18f6405356184506bc5849adc2c1df3bdee71f2b4514ab0e3e36673b4aecbd615d24ebb4be5a28570b2a6f80bd52331edb658f7a5f5a9d686d10

  • memory/1652-90-0x0000000010000000-0x000000001006B000-memory.dmp

    Filesize

    428KB

  • memory/1652-100-0x0000000010000000-0x000000001006B000-memory.dmp

    Filesize

    428KB

  • memory/1652-89-0x0000000000D10000-0x0000000000EB6000-memory.dmp

    Filesize

    1.6MB

  • memory/2440-14-0x0000000020001000-0x0000000020003000-memory.dmp

    Filesize

    8KB

  • memory/2440-32-0x0000000020000000-0x00000000201A6000-memory.dmp

    Filesize

    1.6MB

  • memory/2440-13-0x0000000000930000-0x0000000000AD6000-memory.dmp

    Filesize

    1.6MB

  • memory/2440-15-0x0000000000500000-0x0000000000501000-memory.dmp

    Filesize

    4KB

  • memory/2752-50-0x0000000000C70000-0x0000000000E16000-memory.dmp

    Filesize

    1.6MB

  • memory/2752-24-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2752-101-0x0000000010000000-0x000000001006B000-memory.dmp

    Filesize

    428KB

  • memory/2752-39-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2752-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2752-27-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2752-97-0x0000000000C70000-0x0000000000E16000-memory.dmp

    Filesize

    1.6MB

  • memory/2752-37-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2752-35-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2752-55-0x0000000010000000-0x000000001006B000-memory.dmp

    Filesize

    428KB

  • memory/2896-53-0x0000000000A20000-0x0000000000BC6000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-78-0x0000000020000000-0x00000000201A6000-memory.dmp

    Filesize

    1.6MB

  • memory/2896-52-0x0000000020000000-0x00000000201A6000-memory.dmp

    Filesize

    1.6MB

  • memory/3036-8-0x0000000020000000-0x00000000201A6000-memory.dmp

    Filesize

    1.6MB

  • memory/3036-9-0x0000000020000000-0x00000000201A6000-memory.dmp

    Filesize

    1.6MB

  • memory/3036-43-0x0000000020000000-0x00000000201A6000-memory.dmp

    Filesize

    1.6MB

  • memory/3036-54-0x0000000020000000-0x00000000201A6000-memory.dmp

    Filesize

    1.6MB