Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 18:01

General

  • Target

    f0592bed49a86e2ffeda5c754fc9b99b_JaffaCakes118.exe

  • Size

    959KB

  • MD5

    f0592bed49a86e2ffeda5c754fc9b99b

  • SHA1

    41009fc985883c872192c4a280c957fc314d4a5e

  • SHA256

    01b9b754e1c0094d2d9e3361ec13e7ad2e627e922d6e13d3ebf0b109e6729cdd

  • SHA512

    9e124963de642d7aaf904e37d5a4096785e1c7a930d7a920cac1a18f5353a232ae79f8607a1b41be2f814fc64a1383a24beb7103f3f0353d38f7196127d5f7e9

  • SSDEEP

    12288:SryEOFaG07Vubv+nR70mW0F37omjiZnS9Qjrl+bKeD8lsQ/FbVVPJIOWFeJu46/0:w5r7XBWoU+iv+bf0jZSOKqu4pBObP8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0592bed49a86e2ffeda5c754fc9b99b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0592bed49a86e2ffeda5c754fc9b99b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1356
  • C:\Users\Admin\Favorites\netservice.exe
    C:\Users\Admin\Favorites\netservice.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe

    Filesize

    175KB

    MD5

    7014c7b54007023daab3e74e595cffd1

    SHA1

    028bc6ccd2e6615e5d5de4667a5118cf26a1d8f6

    SHA256

    6d77d1cca39eea5c63d8ffb134dbde6307d2d630c69134525da64871bb1da608

    SHA512

    e222d16a2ae07ae60303cf844f03c7e1cdfa6973ce391196a5b05ff9d79e568bb9534becd41133d206e257934aa98d571aef1fc05f6c63c591f24b108c435da0

  • memory/744-0-0x0000000002370000-0x0000000002371000-memory.dmp

    Filesize

    4KB

  • memory/744-10-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/2412-15-0x0000000013140000-0x0000000013171000-memory.dmp

    Filesize

    196KB

  • memory/4204-51-0x00000000022D0000-0x00000000022D1000-memory.dmp

    Filesize

    4KB

  • memory/4204-17-0x00000000004F0000-0x00000000004F1000-memory.dmp

    Filesize

    4KB

  • memory/4204-18-0x00000000005B0000-0x00000000005B1000-memory.dmp

    Filesize

    4KB

  • memory/4204-53-0x0000000010410000-0x000000001046F000-memory.dmp

    Filesize

    380KB

  • memory/4204-52-0x0000000010410000-0x000000001046F000-memory.dmp

    Filesize

    380KB

  • memory/4204-54-0x0000000010410000-0x000000001046F000-memory.dmp

    Filesize

    380KB

  • memory/4204-55-0x0000000010410000-0x000000001046F000-memory.dmp

    Filesize

    380KB

  • memory/4204-57-0x0000000010410000-0x000000001046F000-memory.dmp

    Filesize

    380KB

  • memory/4204-59-0x0000000010410000-0x000000001046F000-memory.dmp

    Filesize

    380KB

  • memory/4716-48-0x0000000010410000-0x000000001046F000-memory.dmp

    Filesize

    380KB

  • memory/4716-58-0x0000000013140000-0x0000000013171000-memory.dmp

    Filesize

    196KB