Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 00:13

General

  • Target

    015cb9a468512dc70c56b9c4d3cff7a3_JaffaCakes118.exe

  • Size

    315KB

  • MD5

    015cb9a468512dc70c56b9c4d3cff7a3

  • SHA1

    0c8f570edc212a8a87775514c5bf4923b58db82b

  • SHA256

    2a9db82801d3302a2027958a3edd85ed7e677be9b60a0b02ee1429993f04c800

  • SHA512

    cc5b1c1c8fd80e4b857bd70e799e7486d04c247e0db894b56d6ba103181fd9d44a8c4e7df6acbb8a90a1270703a5e784e3556d7d00f6da40d3cfdb4a80e45129

  • SSDEEP

    6144:tT8sHiR3/tqh5+QYSMFk04Mq95bjHZRleTcQ8pXquv:tT80hhMO7X5b9Rler8/v

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\015cb9a468512dc70c56b9c4d3cff7a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\015cb9a468512dc70c56b9c4d3cff7a3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\commond.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\commond.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\system32\calc.exe"
        3⤵
          PID:1384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 280
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2848
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\Delet.bat""
        2⤵
        • Deletes itself
        PID:2488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\Delet.bat
      Filesize

      212B

      MD5

      b4eb7e771ed35a3757787d5943ccaa9f

      SHA1

      6dbd49b8df50ec9ab668cc05d492563881a42805

      SHA256

      54aa375d29f5524cb49c2138c54c1714744e0bea0e099c082079853102ab51e9

      SHA512

      497256927467623b09d0f67d15317554a07bf57574f09f8cfaa11d7bfc0e0b58ad77bafee5a2f57f2bb8c95aacb6c59e2b86120f58fa5a40eb5d7cbca1c771c7

    • \Program Files\Common Files\Microsoft Shared\MSInfo\commond.exe
      Filesize

      315KB

      MD5

      015cb9a468512dc70c56b9c4d3cff7a3

      SHA1

      0c8f570edc212a8a87775514c5bf4923b58db82b

      SHA256

      2a9db82801d3302a2027958a3edd85ed7e677be9b60a0b02ee1429993f04c800

      SHA512

      cc5b1c1c8fd80e4b857bd70e799e7486d04c247e0db894b56d6ba103181fd9d44a8c4e7df6acbb8a90a1270703a5e784e3556d7d00f6da40d3cfdb4a80e45129

    • memory/852-27-0x0000000000400000-0x0000000000518000-memory.dmp
      Filesize

      1.1MB

    • memory/852-2-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/852-12-0x0000000002FE0000-0x00000000030F8000-memory.dmp
      Filesize

      1.1MB

    • memory/852-0-0x0000000000400000-0x0000000000518000-memory.dmp
      Filesize

      1.1MB

    • memory/852-28-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/852-1-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/852-37-0x0000000000400000-0x0000000000518000-memory.dmp
      Filesize

      1.1MB

    • memory/1384-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1384-22-0x0000000000400000-0x0000000000518000-memory.dmp
      Filesize

      1.1MB

    • memory/1844-13-0x0000000000400000-0x0000000000518000-memory.dmp
      Filesize

      1.1MB

    • memory/1844-17-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/1844-29-0x0000000000400000-0x0000000000518000-memory.dmp
      Filesize

      1.1MB