Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 22:31

General

  • Target

    00e4fabfd83404b3e1ad05d65fc17a27_JaffaCakes118.exe

  • Size

    705KB

  • MD5

    00e4fabfd83404b3e1ad05d65fc17a27

  • SHA1

    b7256fbc96f15e639b4a1741d852584d9020032b

  • SHA256

    40d1a11c34353c8e37512563185f18f2352c0f75ef7c974b074ca175c3b32039

  • SHA512

    3d95930a99799400bcd29f4200c1afa099d3a6f455a8c389fc973e046ef244799aa9e7332402ff0d36ff53a7e2901dca860cb91ede6b3b4e838547ca9bb4111b

  • SSDEEP

    12288:PCLj8ZfR8pV5DfQKsMkZkYnzW/0pf06qiRtF3Z4mxx50MHoTAFby:IjKfR8Zfl2zW/0pvtQmX5Kh

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00e4fabfd83404b3e1ad05d65fc17a27_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00e4fabfd83404b3e1ad05d65fc17a27_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
        PID:3652
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 12
          3⤵
          • Program crash
          PID:4604
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3652 -ip 3652
      1⤵
        PID:3400

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3652-18-0x0000000000400000-0x0000000000528000-memory.dmp
        Filesize

        1.2MB

      • memory/3984-12-0x0000000003390000-0x0000000003393000-memory.dmp
        Filesize

        12KB

      • memory/3984-2-0x00000000022E0000-0x00000000022E1000-memory.dmp
        Filesize

        4KB

      • memory/3984-13-0x0000000003490000-0x0000000003491000-memory.dmp
        Filesize

        4KB

      • memory/3984-1-0x00000000021E0000-0x0000000002234000-memory.dmp
        Filesize

        336KB

      • memory/3984-21-0x00000000021E0000-0x0000000002234000-memory.dmp
        Filesize

        336KB

      • memory/3984-20-0x0000000000400000-0x0000000000528000-memory.dmp
        Filesize

        1.2MB

      • memory/3984-15-0x0000000003490000-0x0000000003491000-memory.dmp
        Filesize

        4KB

      • memory/3984-14-0x0000000003490000-0x0000000003491000-memory.dmp
        Filesize

        4KB

      • memory/3984-16-0x0000000003490000-0x0000000003491000-memory.dmp
        Filesize

        4KB

      • memory/3984-3-0x00000000022C0000-0x00000000022C1000-memory.dmp
        Filesize

        4KB

      • memory/3984-10-0x00000000022B0000-0x00000000022B1000-memory.dmp
        Filesize

        4KB

      • memory/3984-11-0x00000000033A0000-0x00000000033A1000-memory.dmp
        Filesize

        4KB

      • memory/3984-9-0x0000000002430000-0x0000000002431000-memory.dmp
        Filesize

        4KB

      • memory/3984-8-0x00000000022F0000-0x00000000022F1000-memory.dmp
        Filesize

        4KB

      • memory/3984-7-0x0000000002300000-0x0000000002301000-memory.dmp
        Filesize

        4KB

      • memory/3984-6-0x0000000002290000-0x0000000002291000-memory.dmp
        Filesize

        4KB

      • memory/3984-5-0x00000000022A0000-0x00000000022A1000-memory.dmp
        Filesize

        4KB

      • memory/3984-4-0x0000000002420000-0x0000000002421000-memory.dmp
        Filesize

        4KB

      • memory/3984-0-0x0000000000400000-0x0000000000528000-memory.dmp
        Filesize

        1.2MB