Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    31/08/2024, 07:35

General

  • Target

    cc6c2002d38a9d2dc32347810cce39e5_JaffaCakes118.exe

  • Size

    239KB

  • MD5

    cc6c2002d38a9d2dc32347810cce39e5

  • SHA1

    145c8321e389be53e25b38c9a77003b278d80624

  • SHA256

    15be04e0e1f708da4627cbfb6f570009dd83964f725f9de7db39f405c9d840d7

  • SHA512

    c40060b646bd158bfe4970676b2000501beea7d6df6747b7b36a023a7ccb227b0816fdf02c2951f22e0f8621a9ae066ae71ede35a7c58167fdb0bc6a11f7874c

  • SSDEEP

    3072:hw2zhIxnMrc6dsDD81wglZkZ4sivUDhBFtyS84J/XF1X5vAsV0mV2TvOgLMvdhSu:uquMA6ddpraFyYJDX5YIfEEh+95P

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 16 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc6c2002d38a9d2dc32347810cce39e5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cc6c2002d38a9d2dc32347810cce39e5_JaffaCakes118.exe"
    1⤵
    • Server Software Component: Terminal Services DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\cc6c2002d38a9d2dc32347810cce39e5_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2484
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k network
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\SysWOW64\sysn.dll

    Filesize

    138KB

    MD5

    780e648bce2fb9b8960dacfe4e2464cf

    SHA1

    3f60980894b93314f01cf9c433afe0a784e4c54a

    SHA256

    1be0f0c84b8c83c6ee26435e9359ec934b9f68d4eb9f6b1677d5065f995e8a9a

    SHA512

    463622fd9e9122015e017c94054897ca56c411932b5ed5119827de39b66979a1dd648ccf7a24dc705d9d1ee079183045bcd26c39c82d1305bbc4562f06da8caa

  • memory/292-6-0x0000000013140000-0x000000001318E000-memory.dmp

    Filesize

    312KB

  • memory/292-0-0x0000000013140000-0x000000001318E000-memory.dmp

    Filesize

    312KB

  • memory/1708-11-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-13-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-8-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-9-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-10-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-5-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-12-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-7-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-14-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-15-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-16-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-17-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-18-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-19-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-20-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB

  • memory/1708-21-0x00000000001F0000-0x000000000024F000-memory.dmp

    Filesize

    380KB