Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 11:38

General

  • Target

    e14ce5836c0de86e9832898267a7450c_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    e14ce5836c0de86e9832898267a7450c

  • SHA1

    8440ade3dc14a309e218450d59aa20f267a8e51d

  • SHA256

    d5ac276c55585a4e0a72ba2952000c7e0a502a6b2ee8c6528967af3cd370e86c

  • SHA512

    149301d6993d5cece67a0be1240522960e7b03dc357d4e586ea8854f95e596c471c3d1d3ed5f3a645af29ff8e121d565e9c6319b384d1fca5167e4ae820d4560

  • SSDEEP

    6144:IyUNMZUiGMCionM62g3ZZbMzO74XlS3rKHn8P1wtK0k8IAE0:mMZ2RZ2g3ZZ7ksbq8PatQo

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e14ce5836c0de86e9832898267a7450c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e14ce5836c0de86e9832898267a7450c_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\360°²È«ÎÀÊ¿.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\360°²È«ÎÀÊ¿.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\system32\calc.exe"
        3⤵
          PID:924
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 924 -s 12
            4⤵
            • Program crash
            PID:3620
        • C:\program files\internet explorer\IEXPLORE.EXE
          "C:\program files\internet explorer\IEXPLORE.EXE"
          3⤵
            PID:2248
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\SetupDel.bat""
          2⤵
          • System Location Discovery: System Language Discovery
          PID:1984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 924 -ip 924
        1⤵
          PID:3960

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\Microsoft Shared\MSINFO\SetupDel.bat

          Filesize

          212B

          MD5

          72024d7e1c92065b786b39b7bf0623fb

          SHA1

          7c599486c7cd9ed4cc1e2c7b94a504f0d5df22aa

          SHA256

          9c607f0aafa2f2b22fef924ca07537d2d62eac5804e4e535f2eb742dd534bc0f

          SHA512

          8d83459fc23437fe530c2f95cecd36aba177d18a2db5409252fb6414460e3fe9c1faf397f4d507b014c6e4118d7add9b1f4a3be028aa39ff46a9d39d92384f40

        • C:\Program Files\Common Files\microsoft shared\MSInfo\360°²È«ÎÀÊ¿.exe

          Filesize

          285KB

          MD5

          e14ce5836c0de86e9832898267a7450c

          SHA1

          8440ade3dc14a309e218450d59aa20f267a8e51d

          SHA256

          d5ac276c55585a4e0a72ba2952000c7e0a502a6b2ee8c6528967af3cd370e86c

          SHA512

          149301d6993d5cece67a0be1240522960e7b03dc357d4e586ea8854f95e596c471c3d1d3ed5f3a645af29ff8e121d565e9c6319b384d1fca5167e4ae820d4560

        • memory/924-10-0x0000000000400000-0x00000000004BD000-memory.dmp

          Filesize

          756KB

        • memory/1248-0-0x0000000000400000-0x00000000004BD000-memory.dmp

          Filesize

          756KB

        • memory/1248-1-0x0000000002280000-0x0000000002281000-memory.dmp

          Filesize

          4KB

        • memory/1248-17-0x0000000000400000-0x00000000004BD000-memory.dmp

          Filesize

          756KB

        • memory/2956-9-0x00000000005C0000-0x00000000005C1000-memory.dmp

          Filesize

          4KB

        • memory/2956-15-0x0000000000400000-0x00000000004BD000-memory.dmp

          Filesize

          756KB