Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 18:45

General

  • Target

    00060b5e85b65448ae20ed9260ce6262_JaffaCakes118.exe

  • Size

    447KB

  • MD5

    00060b5e85b65448ae20ed9260ce6262

  • SHA1

    a7fef71e8a2f27e6224475f4a15bb5a8918fb611

  • SHA256

    c8a44c5c09b6762b2e908601d193fc476f503a89137a409423d7006e7943ed46

  • SHA512

    1d14052630f3dfd34814f7dadd0be47ffb8139318059ef701f89dbfb00194543be858288b491ca6fb5804e7f1882fa6e69cad82e70416aab6d9d9ce7e430f78f

  • SSDEEP

    12288:nXmoDwjf2LIDujD4MrTi3z/NQSYTU2HCcp5N:XmoDkf2IKjsWTANr2HCcF

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00060b5e85b65448ae20ed9260ce6262_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00060b5e85b65448ae20ed9260ce6262_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\mspaint.exe
      "C:\Windows\system32\mspaint.exe"
      2⤵
        PID:1684

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1096-1-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/1096-0-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/1096-2-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/1096-3-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/1096-10-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/1684-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1684-8-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB

    • memory/1684-9-0x0000000000400000-0x000000000055A000-memory.dmp
      Filesize

      1.4MB