Analysis

  • max time kernel
    133s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 05:29

General

  • Target

    6d796eb8076512e867bfc7fbbbd185cc_JaffaCakes118.exe

  • Size

    253KB

  • MD5

    6d796eb8076512e867bfc7fbbbd185cc

  • SHA1

    3123b1b1f2a93ce82f26769b3c4e48c5af031503

  • SHA256

    81d7e9b17f9a1122b2dab1920b4174316656dbbc9504ac35d1202727de5ee4e3

  • SHA512

    7f2b81c24121163c64e0bf648ed366643d2079311ddb3a34e181606d72d56174d3e8c8d3491354612b21df57063c47ae91195b13e35ca858425303ab8a0675c2

  • SSDEEP

    3072:KxKNLNEf5scWADv2+DAMKqur5gWrtonM95Jiy/U5rKN20Nn8fLsUYo3F5lA9j:A2coqsSYTgK00Nn8zsW39AJ

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d796eb8076512e867bfc7fbbbd185cc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d796eb8076512e867bfc7fbbbd185cc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Users\Admin\AppData\Local\Temp\6d796eb8076512e867bfc7fbbbd185cc_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6d796eb8076512e867bfc7fbbbd185cc_JaffaCakes118.exe"
      2⤵
        PID:4740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 296
          3⤵
          • Program crash
          PID:3620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4740 -ip 4740
      1⤵
        PID:1692

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4740-2-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/4740-4-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/4740-5-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB