Analysis

  • max time kernel
    52s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 13:04

General

  • Target

    f3b36c12112bf21c96f1e930e849bc78_JaffaCakes118.exe

  • Size

    26KB

  • MD5

    f3b36c12112bf21c96f1e930e849bc78

  • SHA1

    8fba7a10e953bbaf9b944fb0abd8711fedc75800

  • SHA256

    296f85312541dcd6ace428e4bc49c936e76cd4f09d7433980bcd9a741b205038

  • SHA512

    7fa5951d547211111bf5933a9fe6e2ec396b9dd642f106e9bcb06f42f1ad6a18815aef0f8857a8828e9976ebbe47a09d61182c06a14d4ee649690bf19ee5fc06

  • SSDEEP

    768:yp9CMkJz7+yliz4sog5EkFTxJlq//yXvISUkc:yHkJOVcmEcT7lq/2v3Ukc

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3b36c12112bf21c96f1e930e849bc78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3b36c12112bf21c96f1e930e849bc78_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Users\Admin\AppData\Local\Temp\f3b36c12112bf21c96f1e930e849bc78_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f3b36c12112bf21c96f1e930e849bc78_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe "C:\Users\Admin\AppData\Local\Temp\f3b36c12112bf21c96f1e930e849bc78_JaffaCakes118.exe"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 384
          4⤵
          • Program crash
          PID:3548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 428
          4⤵
          • Program crash
          PID:660
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2624 -ip 2624
    1⤵
      PID:3752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2624 -ip 2624
      1⤵
        PID:1868

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\hook.dll

        Filesize

        4KB

        MD5

        ffd2eb1ebe78f75ea3ea288da42b92da

        SHA1

        99deac3ab7ed38ee69f54a120e5071d0229419b4

        SHA256

        29099a47fac477e4b4c76b1982821bdaf15eae6ce6a120ae57a229dd1944ff1e

        SHA512

        7cd61c77b94af638b54d04871a4705d33b2323efcba0e2567c5becb96a76251cc67148177ba4d803655325c66edddb504ea57d9c4b9f8a4e11ac4d9e55566448

      • memory/2624-7-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/2624-10-0x0000000010000000-0x0000000010004000-memory.dmp

        Filesize

        16KB

      • memory/2624-11-0x0000000000400000-0x0000000000409000-memory.dmp

        Filesize

        36KB

      • memory/3048-0-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/3048-3-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/3048-4-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/3048-6-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/4860-2-0x0000000013140000-0x000000001314E000-memory.dmp

        Filesize

        56KB