Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 01:05

General

  • Target

    019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe

  • Size

    469KB

  • MD5

    019a7c75a7de917a68c6c3d4a581deba

  • SHA1

    dec92d969fd68b55b5aad02d524f8710514e66bd

  • SHA256

    bcc8642447b1112558003498fc5dc963394893c8a2c385abec83b1b2cec89239

  • SHA512

    5c37b0614c278dd6d7b43183a1ea66df072cca24bfbce6db7ccb561f48c9b53d4d16ed537f1f4efcc0d83ba64f750f458159d8523f98c477ca64b10280021365

  • SSDEEP

    6144:/2/TDu9fQQqMES9u+OimD5F2idZecnl20lHRxp3gLncduD7yB9VCO6Sco4q8+dED:u/TDAfPLZ9EF3Z4mxxkDqVTVOCk

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      PID:2968
  • C:\Users\Admin\Favorites\netservice.exe
    C:\Users\Admin\Favorites\netservice.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe
      2⤵
        PID:2436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Favorites\netservice.exe
      Filesize

      469KB

      MD5

      019a7c75a7de917a68c6c3d4a581deba

      SHA1

      dec92d969fd68b55b5aad02d524f8710514e66bd

      SHA256

      bcc8642447b1112558003498fc5dc963394893c8a2c385abec83b1b2cec89239

      SHA512

      5c37b0614c278dd6d7b43183a1ea66df072cca24bfbce6db7ccb561f48c9b53d4d16ed537f1f4efcc0d83ba64f750f458159d8523f98c477ca64b10280021365

    • memory/2016-0-0x0000000013140000-0x000000001321E000-memory.dmp
      Filesize

      888KB

    • memory/2016-73-0x0000000013140000-0x000000001321E000-memory.dmp
      Filesize

      888KB

    • memory/2016-72-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-71-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-70-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-69-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-68-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-67-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-66-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-65-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-64-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-63-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-62-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-61-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/2016-60-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-59-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-58-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-57-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-56-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-55-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-54-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-53-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-52-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-51-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-50-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-49-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-48-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-47-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-46-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-45-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-44-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-43-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-42-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-41-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-40-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-39-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-38-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-37-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-36-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-35-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-34-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-33-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-32-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-31-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-30-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-29-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-28-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-27-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-26-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-25-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-24-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-23-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-22-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-21-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-20-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-19-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-18-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-17-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-16-0x0000000003110000-0x0000000003111000-memory.dmp
      Filesize

      4KB

    • memory/2016-15-0x0000000003120000-0x0000000003121000-memory.dmp
      Filesize

      4KB

    • memory/2016-14-0x0000000003120000-0x0000000003121000-memory.dmp
      Filesize

      4KB

    • memory/2016-13-0x0000000003120000-0x0000000003121000-memory.dmp
      Filesize

      4KB

    • memory/2016-12-0x0000000003120000-0x0000000003121000-memory.dmp
      Filesize

      4KB

    • memory/2016-11-0x0000000003120000-0x0000000003121000-memory.dmp
      Filesize

      4KB

    • memory/2016-10-0x0000000003120000-0x0000000003121000-memory.dmp
      Filesize

      4KB

    • memory/2016-9-0x0000000000530000-0x0000000000531000-memory.dmp
      Filesize

      4KB

    • memory/2016-8-0x0000000001CD0000-0x0000000001CD1000-memory.dmp
      Filesize

      4KB

    • memory/2016-7-0x0000000000570000-0x0000000000571000-memory.dmp
      Filesize

      4KB

    • memory/2016-6-0x0000000001CB0000-0x0000000001CB1000-memory.dmp
      Filesize

      4KB

    • memory/2016-5-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/2016-4-0x0000000000520000-0x0000000000521000-memory.dmp
      Filesize

      4KB

    • memory/2016-3-0x0000000001CC0000-0x0000000001CC1000-memory.dmp
      Filesize

      4KB

    • memory/2016-2-0x0000000000540000-0x0000000000541000-memory.dmp
      Filesize

      4KB

    • memory/2016-1-0x0000000000480000-0x00000000004D4000-memory.dmp
      Filesize

      336KB

    • memory/2016-81-0x0000000013140000-0x000000001321E000-memory.dmp
      Filesize

      888KB

    • memory/2016-82-0x0000000000480000-0x00000000004D4000-memory.dmp
      Filesize

      336KB

    • memory/2436-90-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/2436-99-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/2528-78-0x0000000013140000-0x000000001321E000-memory.dmp
      Filesize

      888KB

    • memory/2528-79-0x0000000013140000-0x000000001321E000-memory.dmp
      Filesize

      888KB

    • memory/2528-3487-0x0000000013140000-0x000000001321E000-memory.dmp
      Filesize

      888KB