Analysis

  • max time kernel
    145s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 00:56

General

  • Target

    018da124d03e2fc4054fd877193b3609_JaffaCakes118.exe

  • Size

    680KB

  • MD5

    018da124d03e2fc4054fd877193b3609

  • SHA1

    9cfd5c3bf0cf5ee986542dd277d2e86a3e700873

  • SHA256

    bf34af4df4b156e6f0732d8829a299da9927287c66c90f5cf4421bf7c9c05ffe

  • SHA512

    83107f4d351e5d97156157408e0afecb950494a00bd5950ced74cd22fa568b9cc52202dbf6d8ef52795a5436bf432b4ad66a1fcf8e36ae96fe587898b6f91888

  • SSDEEP

    12288:PZU0m27GTG1pjZBwirrwVtPF3Z4mxxnDqVTVOCm:G0t7EGBqi2PQmX2VTzm

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\018da124d03e2fc4054fd877193b3609_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\018da124d03e2fc4054fd877193b3609_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice47.exe
        "C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice47.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3236
        • C:\Windows\SysWOW64\calc.exe
          "C:\Windows\system32\calc.exe"
          4⤵
            PID:2428
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 12
              5⤵
              • Program crash
              PID:5116
          • C:\Windows\SysWOW64\calc.exe
            "C:\Windows\system32\calc.exe"
            4⤵
              PID:3608
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 12
                5⤵
                • Program crash
                PID:4004
            • C:\Windows\SysWOW64\calc.exe
              "C:\Windows\system32\calc.exe"
              4⤵
                PID:2608
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 12
                  5⤵
                  • Program crash
                  PID:3408
              • C:\Windows\SysWOW64\calc.exe
                "C:\Windows\system32\calc.exe"
                4⤵
                  PID:1020
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1020 -s 12
                    5⤵
                    • Program crash
                    PID:4504
                • C:\Windows\SysWOW64\calc.exe
                  "C:\Windows\system32\calc.exe"
                  4⤵
                    PID:1436
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 12
                      5⤵
                      • Program crash
                      PID:972
                  • C:\Windows\SysWOW64\calc.exe
                    "C:\Windows\system32\calc.exe"
                    4⤵
                      PID:860
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 12
                        5⤵
                        • Program crash
                        PID:4488
                    • C:\Windows\SysWOW64\calc.exe
                      "C:\Windows\system32\calc.exe"
                      4⤵
                        PID:1376
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 12
                          5⤵
                          • Program crash
                          PID:1544
                      • C:\Windows\SysWOW64\calc.exe
                        "C:\Windows\system32\calc.exe"
                        4⤵
                          PID:3304
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 12
                            5⤵
                            • Program crash
                            PID:1692
                        • C:\Windows\SysWOW64\calc.exe
                          "C:\Windows\system32\calc.exe"
                          4⤵
                            PID:4544
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 12
                              5⤵
                              • Program crash
                              PID:3980
                          • C:\Windows\SysWOW64\calc.exe
                            "C:\Windows\system32\calc.exe"
                            4⤵
                              PID:2332
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 12
                                5⤵
                                • Program crash
                                PID:1960
                            • C:\Windows\SysWOW64\calc.exe
                              "C:\Windows\system32\calc.exe"
                              4⤵
                                PID:2616
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 12
                                  5⤵
                                  • Program crash
                                  PID:1564
                              • C:\Windows\SysWOW64\calc.exe
                                "C:\Windows\system32\calc.exe"
                                4⤵
                                  PID:2832
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 12
                                    5⤵
                                    • Program crash
                                    PID:3528
                                • C:\Windows\SysWOW64\calc.exe
                                  "C:\Windows\system32\calc.exe"
                                  4⤵
                                    PID:4320
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 12
                                      5⤵
                                      • Program crash
                                      PID:1108
                                  • C:\Windows\SysWOW64\calc.exe
                                    "C:\Windows\system32\calc.exe"
                                    4⤵
                                      PID:3632
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 12
                                        5⤵
                                        • Program crash
                                        PID:3256
                                    • C:\Windows\SysWOW64\calc.exe
                                      "C:\Windows\system32\calc.exe"
                                      4⤵
                                        PID:1252
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 12
                                          5⤵
                                          • Program crash
                                          PID:4092
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\SetupDel.bat""
                                      3⤵
                                        PID:2540
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2428 -ip 2428
                                    1⤵
                                      PID:2340
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3608 -ip 3608
                                      1⤵
                                        PID:1456
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2608 -ip 2608
                                        1⤵
                                          PID:2988
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1020 -ip 1020
                                          1⤵
                                            PID:1620
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1436 -ip 1436
                                            1⤵
                                              PID:3892
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 860 -ip 860
                                              1⤵
                                                PID:3132
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1376 -ip 1376
                                                1⤵
                                                  PID:2168
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3304 -ip 3304
                                                  1⤵
                                                    PID:4848
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4544 -ip 4544
                                                    1⤵
                                                      PID:1392
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2332 -ip 2332
                                                      1⤵
                                                        PID:3712
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2616 -ip 2616
                                                        1⤵
                                                          PID:5116
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2832 -ip 2832
                                                          1⤵
                                                            PID:2164
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4320 -ip 4320
                                                            1⤵
                                                              PID:5100
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3632 -ip 3632
                                                              1⤵
                                                                PID:4116
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1252 -ip 1252
                                                                1⤵
                                                                  PID:5024

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Persistence

                                                                Boot or Logon Autostart Execution

                                                                1
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Privilege Escalation

                                                                Boot or Logon Autostart Execution

                                                                1
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Defense Evasion

                                                                Modify Registry

                                                                1
                                                                T1112

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files\Common Files\Microsoft Shared\MSINFO\SetupDel.bat
                                                                  Filesize

                                                                  144B

                                                                  MD5

                                                                  8ae64039d826b5cd7b18f19cd02448fc

                                                                  SHA1

                                                                  9fbbc25be9a768acc0f028a24aa8733f6ab4c80b

                                                                  SHA256

                                                                  ff89096af7bf23fbabfdf635f6f5707fae6ce937326ba951bdc44abd89b0d175

                                                                  SHA512

                                                                  f01616a7efb2a2a93430eb72bda046064150f9f8416d421c4f78fa947a2ac75a00ff01097336b53e605d7747a84f1b024381717ccfa5acdfd5bb47b7aaf1bb09

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe
                                                                  Filesize

                                                                  743KB

                                                                  MD5

                                                                  c720dbe605467d3826e771fc9ee13ff0

                                                                  SHA1

                                                                  3bef9ad69b26fdaac46badd9093e4bd74b86ebd0

                                                                  SHA256

                                                                  dfc0b72646ea07ba0d600b08d52acd4d277ed04e3c35355a7689e4b99cc61d00

                                                                  SHA512

                                                                  ec9accfffcea3031081f5b7758b4f62d0ce1794dcff8aa3bbd71f02c35ba86a8b1801a065a482eaec204d52fe9ed5a24a9abbb2cac557f53df4e6a48c709ac4e

                                                                • memory/2428-63-0x0000000000400000-0x00000000004C3000-memory.dmp
                                                                  Filesize

                                                                  780KB

                                                                • memory/2928-1-0x00000000004E0000-0x0000000000534000-memory.dmp
                                                                  Filesize

                                                                  336KB

                                                                • memory/2928-0-0x0000000001000000-0x000000000110C000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/2928-12-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-49-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-48-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-47-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-46-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-45-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-52-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-44-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-43-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-42-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-41-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-40-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-39-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-38-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-37-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-36-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-35-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-34-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-33-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-32-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-31-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-30-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-29-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-28-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-27-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-26-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-25-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-24-0x0000000003100000-0x0000000003101000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-23-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-22-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-21-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-20-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-19-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-18-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-17-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-16-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-15-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-14-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-13-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-11-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-10-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-9-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-8-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-7-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-6-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-5-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-4-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-3-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-2-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2928-70-0x00000000004E0000-0x0000000000534000-memory.dmp
                                                                  Filesize

                                                                  336KB

                                                                • memory/2928-69-0x0000000001000000-0x000000000110C000-memory.dmp
                                                                  Filesize

                                                                  1.0MB

                                                                • memory/3216-67-0x0000000000400000-0x00000000004C3000-memory.dmp
                                                                  Filesize

                                                                  780KB

                                                                • memory/3236-74-0x0000000000400000-0x00000000004C3000-memory.dmp
                                                                  Filesize

                                                                  780KB

                                                                • memory/3236-88-0x0000000000400000-0x00000000004C3000-memory.dmp
                                                                  Filesize

                                                                  780KB

                                                                • memory/3236-96-0x0000000000400000-0x00000000004C3000-memory.dmp
                                                                  Filesize

                                                                  780KB