Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 22:08

General

  • Target

    00c9bd656120b99ea11ed3bb55fa0e4a_JaffaCakes118.exe

  • Size

    719KB

  • MD5

    00c9bd656120b99ea11ed3bb55fa0e4a

  • SHA1

    e1708dfbb8f0564e4d9801f0bd8397378594d57d

  • SHA256

    7e58ad24abda3f5b2aacf90eaa120e4508e65ac73df0ae54c40003fd8da59974

  • SHA512

    60958104ce725d7837b2fda71811f2187204f5b69051daa549ee3bafb5c7525ac42c87a5d007512ddfc671b9ebe07d848458afc1b0bbbf6e5da17c835acced6c

  • SSDEEP

    12288:/PKC7rHKtbv4CNC55PcFZkHnL6vhwsa97qNcXYaON/UN6tF3Z4mxxJm+85/39cWy:/SYKtbv4CNWbe5wsa9qe2TtQmXIv9cWy

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00c9bd656120b99ea11ed3bb55fa0e4a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00c9bd656120b99ea11ed3bb55fa0e4a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Users\Admin\AppData\Local\Temp\00c9bd656120b99ea11ed3bb55fa0e4a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\00c9bd656120b99ea11ed3bb55fa0e4a_JaffaCakes118.exe
      2⤵
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
          PID:2680
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 900 -s 604
          3⤵
          • Program crash
          PID:3360
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 900 -ip 900
      1⤵
        PID:348

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/660-0-0x0000000000400000-0x00000000004C0000-memory.dmp
        Filesize

        768KB

      • memory/660-1-0x0000000000760000-0x00000000007B4000-memory.dmp
        Filesize

        336KB

      • memory/660-4-0x0000000002270000-0x0000000002271000-memory.dmp
        Filesize

        4KB

      • memory/660-5-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/660-11-0x0000000003300000-0x0000000003301000-memory.dmp
        Filesize

        4KB

      • memory/660-12-0x00000000032F0000-0x00000000032F1000-memory.dmp
        Filesize

        4KB

      • memory/660-10-0x0000000002210000-0x0000000002211000-memory.dmp
        Filesize

        4KB

      • memory/660-9-0x0000000002390000-0x0000000002391000-memory.dmp
        Filesize

        4KB

      • memory/660-8-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/660-7-0x0000000002260000-0x0000000002261000-memory.dmp
        Filesize

        4KB

      • memory/660-6-0x00000000021F0000-0x00000000021F1000-memory.dmp
        Filesize

        4KB

      • memory/660-3-0x0000000002220000-0x0000000002221000-memory.dmp
        Filesize

        4KB

      • memory/660-2-0x0000000002240000-0x0000000002241000-memory.dmp
        Filesize

        4KB

      • memory/660-13-0x0000000000400000-0x00000000004C0000-memory.dmp
        Filesize

        768KB

      • memory/660-14-0x0000000000760000-0x00000000007B4000-memory.dmp
        Filesize

        336KB

      • memory/900-15-0x0000000000400000-0x00000000004C0000-memory.dmp
        Filesize

        768KB

      • memory/900-17-0x0000000000400000-0x00000000004B8000-memory.dmp
        Filesize

        736KB

      • memory/900-18-0x0000000000400000-0x00000000004B8000-memory.dmp
        Filesize

        736KB

      • memory/900-19-0x0000000000400000-0x00000000004B8000-memory.dmp
        Filesize

        736KB

      • memory/900-20-0x0000000000400000-0x00000000004C0000-memory.dmp
        Filesize

        768KB