Analysis

  • max time kernel
    143s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 00:56

General

  • Target

    018da124d03e2fc4054fd877193b3609_JaffaCakes118.exe

  • Size

    680KB

  • MD5

    018da124d03e2fc4054fd877193b3609

  • SHA1

    9cfd5c3bf0cf5ee986542dd277d2e86a3e700873

  • SHA256

    bf34af4df4b156e6f0732d8829a299da9927287c66c90f5cf4421bf7c9c05ffe

  • SHA512

    83107f4d351e5d97156157408e0afecb950494a00bd5950ced74cd22fa568b9cc52202dbf6d8ef52795a5436bf432b4ad66a1fcf8e36ae96fe587898b6f91888

  • SSDEEP

    12288:PZU0m27GTG1pjZBwirrwVtPF3Z4mxxnDqVTVOCm:G0t7EGBqi2PQmX2VTzm

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\018da124d03e2fc4054fd877193b3609_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\018da124d03e2fc4054fd877193b3609_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice47.exe
        "C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice47.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Windows\SysWOW64\calc.exe
          "C:\Windows\system32\calc.exe"
          4⤵
            PID:2136
          • C:\Windows\SysWOW64\calc.exe
            "C:\Windows\system32\calc.exe"
            4⤵
              PID:2932
            • C:\Windows\SysWOW64\calc.exe
              "C:\Windows\system32\calc.exe"
              4⤵
                PID:768
              • C:\Windows\SysWOW64\calc.exe
                "C:\Windows\system32\calc.exe"
                4⤵
                  PID:1544
                • C:\Windows\SysWOW64\calc.exe
                  "C:\Windows\system32\calc.exe"
                  4⤵
                    PID:628
                  • C:\Windows\SysWOW64\calc.exe
                    "C:\Windows\system32\calc.exe"
                    4⤵
                      PID:2144
                    • C:\Windows\SysWOW64\calc.exe
                      "C:\Windows\system32\calc.exe"
                      4⤵
                        PID:2140
                      • C:\Windows\SysWOW64\calc.exe
                        "C:\Windows\system32\calc.exe"
                        4⤵
                          PID:572
                        • C:\Windows\SysWOW64\calc.exe
                          "C:\Windows\system32\calc.exe"
                          4⤵
                          • Suspicious use of UnmapMainImage
                          PID:1812
                        • C:\Windows\SysWOW64\calc.exe
                          "C:\Windows\system32\calc.exe"
                          4⤵
                            PID:1488
                          • C:\Windows\SysWOW64\calc.exe
                            "C:\Windows\system32\calc.exe"
                            4⤵
                              PID:1684
                            • C:\Windows\SysWOW64\calc.exe
                              "C:\Windows\system32\calc.exe"
                              4⤵
                              • Suspicious use of UnmapMainImage
                              PID:340
                            • C:\Windows\SysWOW64\calc.exe
                              "C:\Windows\system32\calc.exe"
                              4⤵
                                PID:1672
                              • C:\Windows\SysWOW64\calc.exe
                                "C:\Windows\system32\calc.exe"
                                4⤵
                                  PID:3000
                                • C:\Windows\SysWOW64\calc.exe
                                  "C:\Windows\system32\calc.exe"
                                  4⤵
                                    PID:2936
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\SetupDel.bat""
                                  3⤵
                                    PID:2860

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Persistence

                              Boot or Logon Autostart Execution

                              1
                              T1547

                              Registry Run Keys / Startup Folder

                              1
                              T1547.001

                              Privilege Escalation

                              Boot or Logon Autostart Execution

                              1
                              T1547

                              Registry Run Keys / Startup Folder

                              1
                              T1547.001

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\SetupDel.bat
                                Filesize

                                144B

                                MD5

                                8ae64039d826b5cd7b18f19cd02448fc

                                SHA1

                                9fbbc25be9a768acc0f028a24aa8733f6ab4c80b

                                SHA256

                                ff89096af7bf23fbabfdf635f6f5707fae6ce937326ba951bdc44abd89b0d175

                                SHA512

                                f01616a7efb2a2a93430eb72bda046064150f9f8416d421c4f78fa947a2ac75a00ff01097336b53e605d7747a84f1b024381717ccfa5acdfd5bb47b7aaf1bb09

                              • \Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe
                                Filesize

                                743KB

                                MD5

                                c720dbe605467d3826e771fc9ee13ff0

                                SHA1

                                3bef9ad69b26fdaac46badd9093e4bd74b86ebd0

                                SHA256

                                dfc0b72646ea07ba0d600b08d52acd4d277ed04e3c35355a7689e4b99cc61d00

                                SHA512

                                ec9accfffcea3031081f5b7758b4f62d0ce1794dcff8aa3bbd71f02c35ba86a8b1801a065a482eaec204d52fe9ed5a24a9abbb2cac557f53df4e6a48c709ac4e

                              • memory/340-160-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/572-140-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/628-122-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/768-112-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/1488-150-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/1544-117-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/1672-165-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/1684-155-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/1812-145-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-26-0x0000000000290000-0x0000000000291000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-20-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-59-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-58-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-57-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-56-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-55-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-54-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-53-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-52-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-51-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-50-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-49-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-48-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-47-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-46-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-45-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-44-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-43-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-42-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-41-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-40-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-39-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-38-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-37-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-36-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-35-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-34-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-33-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-32-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-31-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-30-0x0000000000430000-0x0000000000431000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-29-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-28-0x0000000000480000-0x0000000000481000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-27-0x0000000000490000-0x0000000000491000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-61-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-25-0x0000000000420000-0x0000000000421000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-24-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-23-0x0000000000440000-0x0000000000441000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-22-0x0000000000470000-0x0000000000471000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-21-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-60-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-19-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-18-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-17-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-16-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-15-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-14-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-13-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-12-0x0000000000270000-0x0000000000271000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-11-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-10-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-8-0x0000000000240000-0x0000000000241000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-7-0x0000000000250000-0x0000000000251000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-6-0x0000000000180000-0x0000000000181000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-5-0x0000000000190000-0x0000000000191000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-4-0x0000000000260000-0x0000000000261000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-3-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-2-0x0000000000230000-0x0000000000231000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-105-0x0000000001000000-0x000000000110C000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/2040-104-0x00000000001C0000-0x0000000000214000-memory.dmp
                                Filesize

                                336KB

                              • memory/2040-1-0x00000000001C0000-0x0000000000214000-memory.dmp
                                Filesize

                                336KB

                              • memory/2040-0-0x0000000001000000-0x000000000110C000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/2040-9-0x0000000003170000-0x0000000003171000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-67-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-66-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-62-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-63-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-64-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2040-65-0x0000000003160000-0x0000000003161000-memory.dmp
                                Filesize

                                4KB

                              • memory/2136-91-0x0000000000400000-0x00000000004C3000-memory.dmp
                                Filesize

                                780KB

                              • memory/2136-93-0x0000000000400000-0x00000000004C3000-memory.dmp
                                Filesize

                                780KB

                              • memory/2136-90-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/2140-135-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/2144-134-0x0000000000460000-0x0000000000460000-memory.dmp
                              • memory/2144-129-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/2548-139-0x0000000000400000-0x00000000004C3000-memory.dmp
                                Filesize

                                780KB

                              • memory/2548-111-0x0000000000400000-0x00000000004C3000-memory.dmp
                                Filesize

                                780KB

                              • memory/2556-102-0x0000000000400000-0x00000000004C3000-memory.dmp
                                Filesize

                                780KB

                              • memory/2932-107-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/2936-175-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/3000-170-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB