Analysis

  • max time kernel
    130s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 12:27

General

  • Target

    1a1d4d5e7b700805a09396477a7e45b5_JaffaCakes118.exe

  • Size

    730KB

  • MD5

    1a1d4d5e7b700805a09396477a7e45b5

  • SHA1

    759002b0ca62d0ee60bbc97a9525461129d406a4

  • SHA256

    05e4024a3412bd356c58593fdb11335c5bfa8d49660fa587ce73e7044dffd70a

  • SHA512

    daffdc20b3cee52395df82901f29b133c63a4a7a2225dbd2648d92db95f030287d07865dc967f02671e2780ac23858049a645fe011c982d800279d0e9052d116

  • SSDEEP

    12288:FAf+F+JynQWf9V0KVPmUD56YNZJxzqznJddCUWlEpE5bmVL:FAhJWQWQKVPH6YrzMmlEpSbmZ

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a1d4d5e7b700805a09396477a7e45b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a1d4d5e7b700805a09396477a7e45b5_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\RECYCLERS.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\RECYCLERS.exe"
      2⤵
      • Executes dropped EXE
      PID:996
  • C:\Program Files\Common Files\Microsoft Shared\MSINFO\RECYCLERS.exe
    "C:\Program Files\Common Files\Microsoft Shared\MSINFO\RECYCLERS.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Windows\SysWOW64\mmc.exe
      "C:\Windows\system32\mmc.exe"
      2⤵
        PID:3992
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 24
          3⤵
          • Program crash
          PID:3264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3992 -ip 3992
      1⤵
        PID:2204

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\Microsoft Shared\MSINFO\RECYCLERS.exe
        Filesize

        730KB

        MD5

        1a1d4d5e7b700805a09396477a7e45b5

        SHA1

        759002b0ca62d0ee60bbc97a9525461129d406a4

        SHA256

        05e4024a3412bd356c58593fdb11335c5bfa8d49660fa587ce73e7044dffd70a

        SHA512

        daffdc20b3cee52395df82901f29b133c63a4a7a2225dbd2648d92db95f030287d07865dc967f02671e2780ac23858049a645fe011c982d800279d0e9052d116

      • memory/996-25-0x0000000002290000-0x00000000022E4000-memory.dmp
        Filesize

        336KB

      • memory/996-24-0x0000000000400000-0x00000000005E9000-memory.dmp
        Filesize

        1.9MB

      • memory/996-20-0x0000000002290000-0x00000000022E4000-memory.dmp
        Filesize

        336KB

      • memory/996-19-0x0000000000400000-0x00000000005E9000-memory.dmp
        Filesize

        1.9MB

      • memory/3984-12-0x0000000003430000-0x0000000003431000-memory.dmp
        Filesize

        4KB

      • memory/3984-13-0x0000000003420000-0x0000000003422000-memory.dmp
        Filesize

        8KB

      • memory/3984-11-0x0000000002450000-0x0000000002451000-memory.dmp
        Filesize

        4KB

      • memory/3984-9-0x0000000002490000-0x0000000002491000-memory.dmp
        Filesize

        4KB

      • memory/3984-7-0x0000000002430000-0x0000000002431000-memory.dmp
        Filesize

        4KB

      • memory/3984-6-0x0000000002440000-0x0000000002441000-memory.dmp
        Filesize

        4KB

      • memory/3984-4-0x0000000002460000-0x0000000002461000-memory.dmp
        Filesize

        4KB

      • memory/3984-8-0x00000000024A0000-0x00000000024A1000-memory.dmp
        Filesize

        4KB

      • memory/3984-5-0x00000000024B0000-0x00000000024B1000-memory.dmp
        Filesize

        4KB

      • memory/3984-1-0x0000000000750000-0x0000000000751000-memory.dmp
        Filesize

        4KB

      • memory/3984-10-0x00000000024C0000-0x00000000024C1000-memory.dmp
        Filesize

        4KB

      • memory/3984-3-0x0000000002480000-0x0000000002481000-memory.dmp
        Filesize

        4KB

      • memory/3984-26-0x0000000000400000-0x00000000005E9000-memory.dmp
        Filesize

        1.9MB

      • memory/3984-2-0x00000000022D0000-0x0000000002324000-memory.dmp
        Filesize

        336KB

      • memory/3984-0-0x0000000000400000-0x00000000005E9000-memory.dmp
        Filesize

        1.9MB

      • memory/3984-27-0x00000000022D0000-0x0000000002324000-memory.dmp
        Filesize

        336KB

      • memory/3992-28-0x0000000000400000-0x00000000004AA000-memory.dmp
        Filesize

        680KB

      • memory/3992-31-0x0000000000470000-0x0000000000470000-memory.dmp
      • memory/4520-29-0x0000000000400000-0x00000000005E9000-memory.dmp
        Filesize

        1.9MB

      • memory/4520-22-0x0000000000400000-0x00000000005E9000-memory.dmp
        Filesize

        1.9MB