Analysis

  • max time kernel
    146s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2025 00:12

General

  • Target

    JaffaCakes118_08a1e3adc6206524f6235e7e1b2c6d6c.exe

  • Size

    465KB

  • MD5

    08a1e3adc6206524f6235e7e1b2c6d6c

  • SHA1

    a1aed00b03bfaddeab1da87bcb31a98f3625efa4

  • SHA256

    f60fa90d9233788b02de6739d3f69a5d0ffdb5cc1b492c1d73c2552b05d410e1

  • SHA512

    2b3f03b96da4bfecb4b3f9f5dcf5919cc61d02a2dd9636149fd3c4da23529428e970ec8f40230a5d84bd219d1fb3ce017ef9e810dcad42f28fef314db83b7973

  • SSDEEP

    12288:28TWmhxpOHQ87F3Z4mxxP7sIcOa/Y91TVK2E:YEHOQmXDsINwr2E

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 2 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08a1e3adc6206524f6235e7e1b2c6d6c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08a1e3adc6206524f6235e7e1b2c6d6c.exe"
    1⤵
    • Server Software Component: Terminal Services DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08a1e3adc6206524f6235e7e1b2c6d6c.exe"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2044
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k network
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\windows\SysWOW64\sysn.dll

    Filesize

    123KB

    MD5

    c5fda079cfe10e3e22facd55841a9c23

    SHA1

    6c79e530e5cb70e51b446d57f000845939a4f666

    SHA256

    3ee0715f16e3bec83efc602844cc2493db1f1c19a14f020757fa9d03fdaeaf21

    SHA512

    4b679a1117d6f9c3b9c0a85fdf9797c5fd14438762fcf3ed2c1847a29c7508970794a9d6c3cc6141645788c7cd7316f4636bc0e61dc3e4bf80ff4274c5952613

  • memory/2428-1-0x0000000000320000-0x0000000000374000-memory.dmp

    Filesize

    336KB

  • memory/2428-0-0x0000000000400000-0x00000000004CE000-memory.dmp

    Filesize

    824KB

  • memory/2428-72-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-71-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-70-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-69-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-68-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-67-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-66-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-73-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/2428-65-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-64-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-63-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-62-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-61-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-60-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-59-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-58-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-57-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-56-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-55-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-54-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-53-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-52-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-51-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-50-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-49-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-48-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-47-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-46-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-45-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-44-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-43-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-42-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-41-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-40-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-39-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-38-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-37-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-36-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-35-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-34-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-33-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-32-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-31-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-30-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-29-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-28-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-27-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-26-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-25-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-24-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-23-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-22-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-21-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-20-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-19-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-18-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-17-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-16-0x00000000031F0000-0x00000000031F1000-memory.dmp

    Filesize

    4KB

  • memory/2428-15-0x00000000031F0000-0x00000000031F1000-memory.dmp

    Filesize

    4KB

  • memory/2428-14-0x00000000031F0000-0x00000000031F1000-memory.dmp

    Filesize

    4KB

  • memory/2428-13-0x00000000031F0000-0x00000000031F1000-memory.dmp

    Filesize

    4KB

  • memory/2428-12-0x00000000031F0000-0x00000000031F1000-memory.dmp

    Filesize

    4KB

  • memory/2428-11-0x00000000031F0000-0x00000000031F1000-memory.dmp

    Filesize

    4KB

  • memory/2428-10-0x00000000004D0000-0x00000000004D1000-memory.dmp

    Filesize

    4KB

  • memory/2428-9-0x0000000001F80000-0x0000000001F81000-memory.dmp

    Filesize

    4KB

  • memory/2428-8-0x0000000000550000-0x0000000000551000-memory.dmp

    Filesize

    4KB

  • memory/2428-7-0x0000000001F60000-0x0000000001F61000-memory.dmp

    Filesize

    4KB

  • memory/2428-6-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-5-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2428-4-0x0000000001F70000-0x0000000001F71000-memory.dmp

    Filesize

    4KB

  • memory/2428-3-0x00000000004E0000-0x00000000004E1000-memory.dmp

    Filesize

    4KB

  • memory/2428-2-0x0000000000540000-0x0000000000541000-memory.dmp

    Filesize

    4KB

  • memory/2428-77-0x0000000000400000-0x00000000004CE000-memory.dmp

    Filesize

    824KB

  • memory/2428-78-0x0000000000320000-0x0000000000374000-memory.dmp

    Filesize

    336KB

  • memory/2816-80-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2816-81-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB