Analysis

  • max time kernel
    131s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 01:57

General

  • Target

    f9a7a0e483a9100717b198b22b148879_JaffaCakes118.exe

  • Size

    984KB

  • MD5

    f9a7a0e483a9100717b198b22b148879

  • SHA1

    a89d04e8e76317da9b7ed97609d97df2a36f8c93

  • SHA256

    28cc5c2821a69c7f41b9a7f433753039e846b5895f4bf642410516479122bda1

  • SHA512

    528f3ff4a18e61e63ea899e7910bcf4023398bf5b29d60263b1886fbd265b60e3fa1b8b29f415b9e99049994e6af270f576d0e547a7c8e48909ed4e50365030b

  • SSDEEP

    24576:QIUwBgstkNcNydDrY286CyRdBVrAkICLQgfYXZ:vUwBSOyRY2lCyRdbc/CLQVp

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9a7a0e483a9100717b198b22b148879_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9a7a0e483a9100717b198b22b148879_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Y4UPX~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Y4UPX~1.EXE
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Program Files\wyr360.exe
        "C:\Program Files\wyr360.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 772
          4⤵
          • Program crash
          PID:1856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 988
          4⤵
          • Program crash
          PID:532
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 796
          4⤵
          • Program crash
          PID:1720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 804
          4⤵
          • Program crash
          PID:4468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 800
          4⤵
          • Program crash
          PID:4312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 960
          4⤵
          • Program crash
          PID:3080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1464 -ip 1464
    1⤵
      PID:2184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1464 -ip 1464
      1⤵
        PID:5004
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1464 -ip 1464
        1⤵
          PID:4820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1464 -ip 1464
          1⤵
            PID:392
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1464 -ip 1464
            1⤵
              PID:5064
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1464 -ip 1464
              1⤵
                PID:4556

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Y4UPX~1.EXE

                Filesize

                916KB

                MD5

                87f8f1ea4bae824471da7068ea2e84a9

                SHA1

                d7db0d7c842718cfd668a3603c9569113c2bede4

                SHA256

                0e716f62720fbb96c44e80bca6cefe0fc91d8247de8e6263b0f98adaece5bf63

                SHA512

                125b4800c4d444427c1b1bb35c1c57650abb7d94f75add36f447b41b1172286f197621c39cda976b045987ee5721c3db2e9fe935605224bece55823aae1ee779

              • memory/1464-13-0x0000000000400000-0x000000000062D000-memory.dmp

                Filesize

                2.2MB

              • memory/1464-14-0x0000000000A40000-0x0000000000A41000-memory.dmp

                Filesize

                4KB

              • memory/1464-16-0x0000000000400000-0x000000000062D000-memory.dmp

                Filesize

                2.2MB

              • memory/1464-17-0x0000000000A40000-0x0000000000A41000-memory.dmp

                Filesize

                4KB

              • memory/4804-4-0x0000000000400000-0x000000000062D000-memory.dmp

                Filesize

                2.2MB

              • memory/4804-6-0x0000000000400000-0x000000000062D000-memory.dmp

                Filesize

                2.2MB

              • memory/4804-7-0x00000000022D0000-0x00000000022D1000-memory.dmp

                Filesize

                4KB

              • memory/4804-15-0x0000000000400000-0x000000000062D000-memory.dmp

                Filesize

                2.2MB