Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 06:50

General

  • Target

    e88c474d6402ace54a4cc90c1237dcc5_JaffaCakes118.exe

  • Size

    774KB

  • MD5

    e88c474d6402ace54a4cc90c1237dcc5

  • SHA1

    352231c02b697ddbf9b7cb0cae4392a5b2120ff0

  • SHA256

    261b9f9e821f6e7c801040017bcfe6e84f798465f54301eed9567e3b9af5cd13

  • SHA512

    2bcf71100c53a78106fa66da0f9f99ee83b26e56d7ee7a10e15ddbdabdcb58424666e68317d5b6624c184637b9b4844dd08c9f16de27679ee05b421de9261fed

  • SSDEEP

    12288:y8k37stBEScWoGdqDkg16l9xne173U9sPG7So1O55qTX1B:y8kL0BfTdqDktl3+A+01OvqTFB

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 8 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e88c474d6402ace54a4cc90c1237dcc5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e88c474d6402ace54a4cc90c1237dcc5_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\Server.exe
      C:\Windows\Server.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\system32\calc.exe"
        3⤵
          PID:2888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 280
          3⤵
          • Program crash
          PID:2996
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Windows\ReDelBat.bat
        2⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\ReDelBat.bat

      Filesize

      212B

      MD5

      69ff650b3c38da716086d4877190ecce

      SHA1

      b917214de8509cd91532702f25887e378604ffdd

      SHA256

      f81676df2031a7d42fe62f61a06f8963ecda8a8ac31529ad7c8febf44aaebe1a

      SHA512

      5381b8f194153419647da8f66faf56cc9cf4109d1ebc8efa25126d41872a17b5fff5c886c5aea108c374431bfec949fb06b11935445ce7da2b04d19a03c1a55d

    • C:\Windows\Server.exe

      Filesize

      774KB

      MD5

      e88c474d6402ace54a4cc90c1237dcc5

      SHA1

      352231c02b697ddbf9b7cb0cae4392a5b2120ff0

      SHA256

      261b9f9e821f6e7c801040017bcfe6e84f798465f54301eed9567e3b9af5cd13

      SHA512

      2bcf71100c53a78106fa66da0f9f99ee83b26e56d7ee7a10e15ddbdabdcb58424666e68317d5b6624c184637b9b4844dd08c9f16de27679ee05b421de9261fed

    • memory/2752-13-0x0000000000280000-0x0000000000281000-memory.dmp

      Filesize

      4KB

    • memory/2752-25-0x0000000000400000-0x00000000004C3000-memory.dmp

      Filesize

      780KB

    • memory/2752-11-0x0000000000400000-0x00000000004C3000-memory.dmp

      Filesize

      780KB

    • memory/2888-18-0x0000000000400000-0x00000000004C3000-memory.dmp

      Filesize

      780KB

    • memory/2888-20-0x0000000000400000-0x00000000004C3000-memory.dmp

      Filesize

      780KB

    • memory/2888-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2940-9-0x0000000003060000-0x0000000003123000-memory.dmp

      Filesize

      780KB

    • memory/2940-0-0x0000000000400000-0x00000000004C3000-memory.dmp

      Filesize

      780KB

    • memory/2940-22-0x0000000000400000-0x00000000004C3000-memory.dmp

      Filesize

      780KB

    • memory/2940-23-0x0000000003060000-0x0000000003123000-memory.dmp

      Filesize

      780KB

    • memory/2940-24-0x0000000003060000-0x0000000003123000-memory.dmp

      Filesize

      780KB

    • memory/2940-8-0x0000000003060000-0x0000000003123000-memory.dmp

      Filesize

      780KB

    • memory/2940-3-0x0000000000260000-0x0000000000261000-memory.dmp

      Filesize

      4KB

    • memory/2940-33-0x0000000000400000-0x00000000004C3000-memory.dmp

      Filesize

      780KB