Analysis

  • max time kernel
    138s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 21:00

General

  • Target

    007876bea65f4c938ea2819f9039bd2e_JaffaCakes118.exe

  • Size

    288KB

  • MD5

    007876bea65f4c938ea2819f9039bd2e

  • SHA1

    3a802470fade9f678402b706ec95399583790f98

  • SHA256

    b97a712a8229a35782d0b926b9b4dcaaef4bd467d32a74f6293152fcb0607a89

  • SHA512

    4fdcdbc2127ac93dca43d88103127cc1dbd684aef080a56b167577e6b98b1e156b6f76fe243f07e5937f7fba28a36d8c79a4b6f2d07f0b5be5f7f3a7450f9918

  • SSDEEP

    6144:V0wTov0igrvJ6GF9Cw6Cv8+w1JEH+A3k5JttvlYn++yOsbHXHHcXyq:Sw0Migt/R8+f+A05J7envnsrHy

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\007876bea65f4c938ea2819f9039bd2e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\007876bea65f4c938ea2819f9039bd2e_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Windows\cmd.bat
      C:\Windows\cmd.bat
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2704 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\SgotoDel.bat
      2⤵
        PID:1648

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verCA07.tmp
      Filesize

      15KB

      MD5

      1a545d0052b581fbb2ab4c52133846bc

      SHA1

      62f3266a9b9925cd6d98658b92adec673cbe3dd3

      SHA256

      557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

      SHA512

      bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0K2PF59Z\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SgotoDel.bat
      Filesize

      212B

      MD5

      af4f759661efac2a3e682d9d1c0b2122

      SHA1

      f31d3f3e39d627f7fde146a2e179ccdd05818be9

      SHA256

      e782b3c8f6e341f18994c3e8efa14067cc170e6130dd45e8f59908a5ce5306c5

      SHA512

      39a0e0142435f2d8e5e02c714b423163b83108b6062e8792f18342c55bbb66848801ebf366b29da14b4c8116b412d28d3a041e525cad119cffaf901720a6eb7a

    • C:\Windows\cmd.bat
      Filesize

      288KB

      MD5

      007876bea65f4c938ea2819f9039bd2e

      SHA1

      3a802470fade9f678402b706ec95399583790f98

      SHA256

      b97a712a8229a35782d0b926b9b4dcaaef4bd467d32a74f6293152fcb0607a89

      SHA512

      4fdcdbc2127ac93dca43d88103127cc1dbd684aef080a56b167577e6b98b1e156b6f76fe243f07e5937f7fba28a36d8c79a4b6f2d07f0b5be5f7f3a7450f9918

    • memory/2704-11-0x0000000000640000-0x0000000000789000-memory.dmp
      Filesize

      1.3MB

    • memory/2804-10-0x0000000000710000-0x0000000000711000-memory.dmp
      Filesize

      4KB

    • memory/2804-8-0x0000000000400000-0x0000000000549000-memory.dmp
      Filesize

      1.3MB

    • memory/2804-14-0x0000000000400000-0x0000000000549000-memory.dmp
      Filesize

      1.3MB

    • memory/2804-9-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/3344-1-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/3344-15-0x0000000000400000-0x0000000000549000-memory.dmp
      Filesize

      1.3MB

    • memory/3344-2-0x0000000000820000-0x0000000000821000-memory.dmp
      Filesize

      4KB

    • memory/3344-0-0x0000000000400000-0x0000000000549000-memory.dmp
      Filesize

      1.3MB