Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/07/2024, 04:33

General

  • Target

    2116d71e88ced26d4edb818ebd30d934_JaffaCakes118.exe

  • Size

    213KB

  • MD5

    2116d71e88ced26d4edb818ebd30d934

  • SHA1

    961c0e6668e6465b5e438c823a9a286b5cbfa4f6

  • SHA256

    a6ad9566c639aab349ad98b8f47e891b0b7c5a7b5fea28063f04d5adff6d7943

  • SHA512

    0f5a1290551c3cc3fbd6862afb2812f14932ee29c61061ffc7ed085581fb7439a4dd5649dd41978b2c8c7013be053e86b733c3229fa1cd04932a5110115d5803

  • SSDEEP

    6144:ouKfKi1Z41x8dQ4LfP9NHGNc9Sccn8hqV3o1482D/6S:oJCi1Zue3LfPYc9ScuV3VDX

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2116d71e88ced26d4edb818ebd30d934_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2116d71e88ced26d4edb818ebd30d934_JaffaCakes118.exe"
    1⤵
    • Server Software Component: Terminal Services DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 228
      2⤵
      • Program crash
      PID:3028
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 404
      2⤵
      • Program crash
      PID:2320
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\2116d71e88ced26d4edb818ebd30d934_JaffaCakes118.exe"
      2⤵
        PID:3356
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3832 -ip 3832
      1⤵
        PID:1120
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3832 -ip 3832
        1⤵
          PID:2804
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe -k network
          1⤵
          • Loads dropped DLL
          PID:2128

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • \??\c:\windows\SysWOW64\sysn.dll

                Filesize

                156KB

                MD5

                fd7ff3a505fff9cc75116db3f741ca2e

                SHA1

                eba74aa61621284b7a175e27047359481bad62e7

                SHA256

                44b0885b14c66f550633b47cb60535722b8e9d0690b02bc8a2fd0e9d0a304cda

                SHA512

                f98727b9ac0ee6579149ea4f05cedaa76a9314396819f392c3e72f25c39f186f847952383e725a898366c721d4d37874c289fc7cf2d4e9c1594b573130f28b73

              • memory/2128-13-0x0000000000400000-0x000000000046F000-memory.dmp

                Filesize

                444KB

              • memory/2128-15-0x0000000000400000-0x000000000046F000-memory.dmp

                Filesize

                444KB

              • memory/2128-17-0x0000000000400000-0x000000000046F000-memory.dmp

                Filesize

                444KB

              • memory/2128-19-0x0000000000400000-0x000000000046F000-memory.dmp

                Filesize

                444KB

              • memory/3832-0-0x0000000000400000-0x00000000004D7000-memory.dmp

                Filesize

                860KB

              • memory/3832-1-0x00000000001C0000-0x00000000001CA000-memory.dmp

                Filesize

                40KB

              • memory/3832-2-0x0000000000400000-0x00000000004D7000-memory.dmp

                Filesize

                860KB

              • memory/3832-3-0x0000000000401000-0x0000000000409000-memory.dmp

                Filesize

                32KB

              • memory/3832-11-0x00000000001C0000-0x00000000001CA000-memory.dmp

                Filesize

                40KB

              • memory/3832-14-0x0000000000400000-0x00000000004D7000-memory.dmp

                Filesize

                860KB