Analysis

  • max time kernel
    96s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 13:55

General

  • Target

    e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    e6f7a37e7b2e14088e37bcf35d055a59

  • SHA1

    7122b88dc46bf377da03d8905c13b7ddc890dda7

  • SHA256

    f23e3eabae81ebfdfa4f0767f0c7a67bee3ebc8aabb777287fa88d4569c89c83

  • SHA512

    5adf51e89761e87e8f422e7b089300e5725affb9d9b3777632499d845c5897ffd135a95f0fb8d24d61d2fa31c128521c96717bd3b41d8f95fd191277bf487313

  • SSDEEP

    6144:HeBIAx9vZC8qVoIZ02jTelH98gWNlPTGQQm6agrd:HKVXCT82He8NtTird

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3884
  • C:\Windows\SysWOW64\netservice.exe
    C:\Windows\SysWOW64\netservice.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\svchost.exe
      "svchost.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\netservice.exe

    Filesize

    285KB

    MD5

    e6f7a37e7b2e14088e37bcf35d055a59

    SHA1

    7122b88dc46bf377da03d8905c13b7ddc890dda7

    SHA256

    f23e3eabae81ebfdfa4f0767f0c7a67bee3ebc8aabb777287fa88d4569c89c83

    SHA512

    5adf51e89761e87e8f422e7b089300e5725affb9d9b3777632499d845c5897ffd135a95f0fb8d24d61d2fa31c128521c96717bd3b41d8f95fd191277bf487313

  • memory/1948-72-0x0000000000EB0000-0x0000000000EB1000-memory.dmp

    Filesize

    4KB

  • memory/1948-73-0x0000000000F70000-0x0000000000F71000-memory.dmp

    Filesize

    4KB

  • memory/1948-115-0x00000000043B0000-0x00000000043B1000-memory.dmp

    Filesize

    4KB

  • memory/1948-116-0x0000000010410000-0x000000001046D000-memory.dmp

    Filesize

    372KB

  • memory/1948-119-0x0000000010410000-0x000000001046D000-memory.dmp

    Filesize

    372KB

  • memory/1948-117-0x0000000010410000-0x000000001046D000-memory.dmp

    Filesize

    372KB

  • memory/3508-59-0x0000000000F70000-0x0000000000F71000-memory.dmp

    Filesize

    4KB

  • memory/3508-65-0x0000000001040000-0x0000000001041000-memory.dmp

    Filesize

    4KB

  • memory/3508-112-0x0000000010410000-0x000000001046D000-memory.dmp

    Filesize

    372KB

  • memory/3508-131-0x0000000013140000-0x0000000013193000-memory.dmp

    Filesize

    332KB

  • memory/3508-132-0x0000000000D40000-0x0000000000D83000-memory.dmp

    Filesize

    268KB

  • memory/3508-58-0x0000000000D40000-0x0000000000D83000-memory.dmp

    Filesize

    268KB

  • memory/3508-62-0x0000000000FE0000-0x0000000000FE1000-memory.dmp

    Filesize

    4KB

  • memory/3508-63-0x0000000001000000-0x0000000001001000-memory.dmp

    Filesize

    4KB

  • memory/3508-64-0x0000000001020000-0x0000000001021000-memory.dmp

    Filesize

    4KB

  • memory/3508-71-0x0000000010410000-0x000000001046D000-memory.dmp

    Filesize

    372KB

  • memory/3508-66-0x0000000001160000-0x0000000001161000-memory.dmp

    Filesize

    4KB

  • memory/3508-67-0x0000000001180000-0x0000000001181000-memory.dmp

    Filesize

    4KB

  • memory/3508-68-0x0000000001170000-0x0000000001171000-memory.dmp

    Filesize

    4KB

  • memory/3508-69-0x00000000011A0000-0x00000000011A1000-memory.dmp

    Filesize

    4KB

  • memory/3508-70-0x0000000001190000-0x0000000001191000-memory.dmp

    Filesize

    4KB

  • memory/3508-60-0x0000000000F80000-0x0000000000F81000-memory.dmp

    Filesize

    4KB

  • memory/3508-61-0x0000000000FC0000-0x0000000000FC1000-memory.dmp

    Filesize

    4KB

  • memory/3840-47-0x00000000027D0000-0x00000000027D1000-memory.dmp

    Filesize

    4KB

  • memory/3840-6-0x00000000021A0000-0x00000000021A1000-memory.dmp

    Filesize

    4KB

  • memory/3840-41-0x0000000002750000-0x0000000002751000-memory.dmp

    Filesize

    4KB

  • memory/3840-38-0x0000000002710000-0x0000000002711000-memory.dmp

    Filesize

    4KB

  • memory/3840-29-0x0000000002490000-0x0000000002491000-memory.dmp

    Filesize

    4KB

  • memory/3840-28-0x00000000024A0000-0x00000000024A1000-memory.dmp

    Filesize

    4KB

  • memory/3840-27-0x0000000002470000-0x0000000002471000-memory.dmp

    Filesize

    4KB

  • memory/3840-26-0x0000000002480000-0x0000000002481000-memory.dmp

    Filesize

    4KB

  • memory/3840-25-0x0000000002450000-0x0000000002451000-memory.dmp

    Filesize

    4KB

  • memory/3840-24-0x0000000002460000-0x0000000002461000-memory.dmp

    Filesize

    4KB

  • memory/3840-23-0x0000000002430000-0x0000000002431000-memory.dmp

    Filesize

    4KB

  • memory/3840-22-0x0000000002440000-0x0000000002441000-memory.dmp

    Filesize

    4KB

  • memory/3840-21-0x0000000002410000-0x0000000002411000-memory.dmp

    Filesize

    4KB

  • memory/3840-20-0x0000000002420000-0x0000000002421000-memory.dmp

    Filesize

    4KB

  • memory/3840-19-0x00000000023F0000-0x00000000023F1000-memory.dmp

    Filesize

    4KB

  • memory/3840-18-0x0000000002400000-0x0000000002401000-memory.dmp

    Filesize

    4KB

  • memory/3840-17-0x00000000023C0000-0x00000000023C1000-memory.dmp

    Filesize

    4KB

  • memory/3840-16-0x0000000002380000-0x0000000002381000-memory.dmp

    Filesize

    4KB

  • memory/3840-15-0x0000000002370000-0x0000000002371000-memory.dmp

    Filesize

    4KB

  • memory/3840-14-0x00000000023B0000-0x00000000023B1000-memory.dmp

    Filesize

    4KB

  • memory/3840-13-0x0000000002390000-0x0000000002391000-memory.dmp

    Filesize

    4KB

  • memory/3840-12-0x00000000023A0000-0x00000000023A2000-memory.dmp

    Filesize

    8KB

  • memory/3840-11-0x0000000002360000-0x0000000002361000-memory.dmp

    Filesize

    4KB

  • memory/3840-10-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/3840-9-0x00000000021C0000-0x00000000021C1000-memory.dmp

    Filesize

    4KB

  • memory/3840-8-0x00000000007B0000-0x00000000007B1000-memory.dmp

    Filesize

    4KB

  • memory/3840-7-0x0000000002190000-0x0000000002191000-memory.dmp

    Filesize

    4KB

  • memory/3840-42-0x0000000002760000-0x0000000002761000-memory.dmp

    Filesize

    4KB

  • memory/3840-5-0x00000000021B0000-0x00000000021B1000-memory.dmp

    Filesize

    4KB

  • memory/3840-4-0x0000000000790000-0x0000000000791000-memory.dmp

    Filesize

    4KB

  • memory/3840-2-0x0000000002340000-0x0000000002341000-memory.dmp

    Filesize

    4KB

  • memory/3840-43-0x0000000002790000-0x0000000002791000-memory.dmp

    Filesize

    4KB

  • memory/3840-44-0x0000000002780000-0x0000000002781000-memory.dmp

    Filesize

    4KB

  • memory/3840-45-0x00000000027B0000-0x00000000027B1000-memory.dmp

    Filesize

    4KB

  • memory/3840-46-0x00000000027A0000-0x00000000027A1000-memory.dmp

    Filesize

    4KB

  • memory/3840-0-0x0000000013140000-0x0000000013193000-memory.dmp

    Filesize

    332KB

  • memory/3840-48-0x00000000027C0000-0x00000000027C1000-memory.dmp

    Filesize

    4KB

  • memory/3840-49-0x00000000027F0000-0x00000000027F1000-memory.dmp

    Filesize

    4KB

  • memory/3840-50-0x00000000027E0000-0x00000000027E1000-memory.dmp

    Filesize

    4KB

  • memory/3840-51-0x0000000002810000-0x0000000002811000-memory.dmp

    Filesize

    4KB

  • memory/3840-52-0x0000000002800000-0x0000000002801000-memory.dmp

    Filesize

    4KB

  • memory/3840-53-0x0000000002830000-0x0000000002831000-memory.dmp

    Filesize

    4KB

  • memory/3840-54-0x0000000002820000-0x0000000002821000-memory.dmp

    Filesize

    4KB

  • memory/3840-55-0x0000000002770000-0x0000000002771000-memory.dmp

    Filesize

    4KB

  • memory/3840-30-0x00000000025D0000-0x00000000025D1000-memory.dmp

    Filesize

    4KB

  • memory/3840-31-0x00000000025C0000-0x00000000025C1000-memory.dmp

    Filesize

    4KB

  • memory/3840-32-0x00000000025F0000-0x00000000025F1000-memory.dmp

    Filesize

    4KB

  • memory/3840-76-0x00000000021F0000-0x0000000002233000-memory.dmp

    Filesize

    268KB

  • memory/3840-75-0x0000000013140000-0x0000000013193000-memory.dmp

    Filesize

    332KB

  • memory/3840-33-0x00000000025E0000-0x00000000025E1000-memory.dmp

    Filesize

    4KB

  • memory/3840-34-0x0000000002600000-0x0000000002601000-memory.dmp

    Filesize

    4KB

  • memory/3840-35-0x0000000002730000-0x0000000002731000-memory.dmp

    Filesize

    4KB

  • memory/3840-37-0x0000000002740000-0x0000000002741000-memory.dmp

    Filesize

    4KB

  • memory/3840-36-0x0000000002720000-0x0000000002721000-memory.dmp

    Filesize

    4KB

  • memory/3840-3-0x00000000007A0000-0x00000000007A1000-memory.dmp

    Filesize

    4KB

  • memory/3840-1-0x00000000021F0000-0x0000000002233000-memory.dmp

    Filesize

    268KB