Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 10:21

General

  • Target

    eb20cf5e55aaede9d1e6192d5ce722e0_JaffaCakes118.exe

  • Size

    554KB

  • MD5

    eb20cf5e55aaede9d1e6192d5ce722e0

  • SHA1

    e744e18bc60ca540d4657316040df9bba07b3552

  • SHA256

    f2a38097c01e8734cf9efe50e7b0101ef8f46ca24ff2be83dbad812b3b384726

  • SHA512

    fe27f87fe7c7ca56ab86e0e5a15f8b6258ab7f557e83d1dc68416606715194f70eef30b69e49656967cca0a7c1f6ed49f871c79b343f4865c770c2d59f5426a8

  • SSDEEP

    12288:G7FAgcKCEtlfXF3Z4mxxfv3lpcDCUVpYHVp:G75CCXQmXfv3zcDkH7

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 6 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb20cf5e55aaede9d1e6192d5ce722e0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eb20cf5e55aaede9d1e6192d5ce722e0_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Server Software Component: Terminal Services DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\eb20cf5e55aaede9d1e6192d5ce722e0_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5056
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k network
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:4544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\sysns.dll

    Filesize

    191KB

    MD5

    007fb208b6cde541b9e4f372bb1ad186

    SHA1

    0f54350aa21ef2935b4d8b62f6c0455ca0d32174

    SHA256

    84a510265baaaace2dc3b053480299a34b5a8a9f7302788764ee75d4f8b6dc59

    SHA512

    dfb32a988801905dec5aeb772702dc7467c83c4fd330874990bc742a7177006ba7cac58d855e4b504176d3667badf4ef9535e4d3bde832d6ed8febd9e522e8a3

  • C:\Windows\plugin\001.dll

    Filesize

    12KB

    MD5

    f7bfce68a1162ff656e34e227d027f71

    SHA1

    91b4d714ffc11c4e2d2d053a4bd0eabf08ce1cfc

    SHA256

    f2d2557e52e84ee74bb26c999b7847868f0cc2861d858d86f906a11250db6ba5

    SHA512

    95e212f16128bd206a3a4d3664673701d29fd17a934b66f3ccf10875543d1552b84612a246b3e93c7a9092b90c9d4ab14e5f121ac021919d616f362d7c1af404

  • memory/3216-41-0x0000000003430000-0x0000000003431000-memory.dmp

    Filesize

    4KB

  • memory/3216-27-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-13-0x0000000003460000-0x0000000003560000-memory.dmp

    Filesize

    1024KB

  • memory/3216-39-0x0000000003450000-0x0000000003451000-memory.dmp

    Filesize

    4KB

  • memory/3216-9-0x00000000024B0000-0x00000000024B1000-memory.dmp

    Filesize

    4KB

  • memory/3216-8-0x0000000002480000-0x0000000002481000-memory.dmp

    Filesize

    4KB

  • memory/3216-7-0x0000000002490000-0x0000000002491000-memory.dmp

    Filesize

    4KB

  • memory/3216-5-0x0000000002430000-0x0000000002431000-memory.dmp

    Filesize

    4KB

  • memory/3216-4-0x00000000024A0000-0x00000000024A1000-memory.dmp

    Filesize

    4KB

  • memory/3216-2-0x0000000002470000-0x0000000002471000-memory.dmp

    Filesize

    4KB

  • memory/3216-12-0x0000000003410000-0x0000000003412000-memory.dmp

    Filesize

    8KB

  • memory/3216-3-0x0000000002450000-0x0000000002451000-memory.dmp

    Filesize

    4KB

  • memory/3216-14-0x0000000003460000-0x0000000003560000-memory.dmp

    Filesize

    1024KB

  • memory/3216-15-0x0000000003460000-0x0000000003560000-memory.dmp

    Filesize

    1024KB

  • memory/3216-16-0x0000000003460000-0x0000000003560000-memory.dmp

    Filesize

    1024KB

  • memory/3216-18-0x0000000003460000-0x0000000003560000-memory.dmp

    Filesize

    1024KB

  • memory/3216-23-0x0000000003460000-0x0000000003560000-memory.dmp

    Filesize

    1024KB

  • memory/3216-37-0x0000000000740000-0x0000000000741000-memory.dmp

    Filesize

    4KB

  • memory/3216-45-0x0000000002270000-0x00000000022C4000-memory.dmp

    Filesize

    336KB

  • memory/3216-38-0x0000000000750000-0x0000000000751000-memory.dmp

    Filesize

    4KB

  • memory/3216-0-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/3216-40-0x0000000003440000-0x0000000003441000-memory.dmp

    Filesize

    4KB

  • memory/3216-10-0x0000000002440000-0x0000000002441000-memory.dmp

    Filesize

    4KB

  • memory/3216-1-0x0000000002270000-0x00000000022C4000-memory.dmp

    Filesize

    336KB

  • memory/3216-44-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/3216-36-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-35-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-34-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-33-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-32-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-31-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-30-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-29-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-28-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-11-0x0000000003420000-0x0000000003421000-memory.dmp

    Filesize

    4KB

  • memory/3216-26-0x0000000003460000-0x0000000003461000-memory.dmp

    Filesize

    4KB

  • memory/3216-6-0x0000000002420000-0x0000000002421000-memory.dmp

    Filesize

    4KB

  • memory/4544-57-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/4544-49-0x0000000002320000-0x000000000232E000-memory.dmp

    Filesize

    56KB

  • memory/4544-50-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/4544-52-0x0000000002320000-0x000000000232E000-memory.dmp

    Filesize

    56KB

  • memory/4544-53-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/4544-55-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/4544-43-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/4544-59-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB