Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:07

General

  • Target

    1ab5b3684755f46459f79f014f3dca5e_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    1ab5b3684755f46459f79f014f3dca5e

  • SHA1

    0ac2a51d3f45637a335f4604202764d63e493568

  • SHA256

    93782200f0a943f6449c7ae49aa90536d18e76ecaa270ff550eac6ce348d170d

  • SHA512

    25861a57302c8ca6806d58d52ca5deaa991b18763dd735291300675bc3d890d7176c85116b19c276e1f220c0d3f130e56a42b1b1fb11f0b5d09b4a12c4916912

  • SSDEEP

    24576:dMJzMCzS5w4bVPHgU7xUuAWRWnDH0jXkx5M524CneX8Q3SJkt7kgBRchqBjHx:dKz8p2yuuAWRWj0jQ5MlCqAgBREEjR

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ab5b3684755f46459f79f014f3dca5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ab5b3684755f46459f79f014f3dca5e_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C C:\Users\Admin\AppData\Local\Temp\~RomDmp1RomDump.com > C:\Users\Admin\AppData\Local\Temp\~RomDmp1Rom.dmp
      2⤵
        PID:1924
      • C:\Users\Admin\AppData\Local\Temp\1ab5b3684755f46459f79f014f3dca5e_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1ab5b3684755f46459f79f014f3dca5e_JaffaCakes118.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Users\Admin\AppData\Local\Temp\ÎÒÂÃÓεÄÕÕƬ.exe
          "C:\Users\Admin\AppData\Local\Temp\ÎÒÂÃÓεÄÕÕƬ.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Users\Admin\AppData\Local\Temp\ÎÒÂÃÓεÄÕÕƬ.exe
            C:\Users\Admin\AppData\Local\Temp\ÎÒÂÃÓεÄÕÕƬ.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Program Files directory
            PID:2004
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:2388

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\QQ½ØͼδÃüÃû.jpg
      Filesize

      20KB

      MD5

      d063cb04f6c7c1886b17f9a753088ce4

      SHA1

      e6cd8f9d0c2a66555569dae5ae28d74cfe91d4a5

      SHA256

      22860a8d4219ac4aebf81557ddbf5d963f04843a6b52acb88af71b0fd40736d2

      SHA512

      096f4c420cf57726bd27eab3055ea7eac375098713a8bbd6d6681df4410a23955813e22b00c9d0d4df921462f175961a2a90cd6c85ba7b69321870963db8d453

    • \Users\Admin\AppData\Local\Temp\ÎÒÂÃÓεÄÕÕƬ.exe
      Filesize

      775KB

      MD5

      b2b00e30ea8ac8d7ec2d89fa3f4f8ab7

      SHA1

      e4a8bf906682ae77bb5f4c5a0f1b9cb71459f3ac

      SHA256

      91fae1d3ef807b38a03d0fe37906b9acd53ab84985e36a0b877c162dda053f76

      SHA512

      2140126cc00ac3f09e944069e3a2a5e1014dd5fbfdfd60a3302cffaef6d4621ac0f2c83109322ae59c4e69d19ac318cca8fefe73d9cdb41c04f3ba99e82dfdc7

    • memory/1660-110-0x0000000000400000-0x000000000057F200-memory.dmp
      Filesize

      1.5MB

    • memory/1660-111-0x0000000000400000-0x000000000057F200-memory.dmp
      Filesize

      1.5MB

    • memory/1660-113-0x0000000000400000-0x000000000057F200-memory.dmp
      Filesize

      1.5MB

    • memory/1660-112-0x00000000004C0000-0x0000000000520000-memory.dmp
      Filesize

      384KB

    • memory/1660-109-0x0000000000400000-0x000000000057F200-memory.dmp
      Filesize

      1.5MB

    • memory/1660-130-0x0000000000400000-0x000000000057F200-memory.dmp
      Filesize

      1.5MB

    • memory/1660-123-0x0000000000780000-0x0000000000900000-memory.dmp
      Filesize

      1.5MB

    • memory/1932-56-0x000000007ED60000-0x000000007ED61000-memory.dmp
      Filesize

      4KB

    • memory/1932-54-0x000000007ED90000-0x000000007ED91000-memory.dmp
      Filesize

      4KB

    • memory/1932-18-0x0000000077E90000-0x0000000077E91000-memory.dmp
      Filesize

      4KB

    • memory/1932-17-0x0000000077EB0000-0x0000000077EB1000-memory.dmp
      Filesize

      4KB

    • memory/1932-16-0x000000007EDF0000-0x000000007EDF1000-memory.dmp
      Filesize

      4KB

    • memory/1932-15-0x0000000077EC0000-0x0000000077EC1000-memory.dmp
      Filesize

      4KB

    • memory/1932-14-0x000000007EDD0000-0x000000007EDD1000-memory.dmp
      Filesize

      4KB

    • memory/1932-13-0x0000000077EE0000-0x0000000077EE1000-memory.dmp
      Filesize

      4KB

    • memory/1932-12-0x000000007EDC0000-0x000000007EDC1000-memory.dmp
      Filesize

      4KB

    • memory/1932-11-0x0000000077EF0000-0x0000000077EF1000-memory.dmp
      Filesize

      4KB

    • memory/1932-10-0x000000007EE10000-0x000000007EE11000-memory.dmp
      Filesize

      4KB

    • memory/1932-9-0x000000007EDB0000-0x000000007EDB1000-memory.dmp
      Filesize

      4KB

    • memory/1932-8-0x0000000077F00000-0x0000000077F01000-memory.dmp
      Filesize

      4KB

    • memory/1932-7-0x000000007EE20000-0x000000007EE21000-memory.dmp
      Filesize

      4KB

    • memory/1932-6-0x0000000077EA0000-0x0000000077EA1000-memory.dmp
      Filesize

      4KB

    • memory/1932-51-0x000000007ED40000-0x000000007ED41000-memory.dmp
      Filesize

      4KB

    • memory/1932-50-0x0000000077F70000-0x0000000077F71000-memory.dmp
      Filesize

      4KB

    • memory/1932-23-0x0000000077F10000-0x0000000077F11000-memory.dmp
      Filesize

      4KB

    • memory/1932-55-0x0000000077F50000-0x0000000077F51000-memory.dmp
      Filesize

      4KB

    • memory/1932-61-0x000000007EE00000-0x000000007EE01000-memory.dmp
      Filesize

      4KB

    • memory/1932-147-0x0000000000400000-0x00000000004E4000-memory.dmp
      Filesize

      912KB

    • memory/1932-20-0x000000007ED80000-0x000000007ED81000-memory.dmp
      Filesize

      4KB

    • memory/1932-53-0x0000000077F20000-0x0000000077F21000-memory.dmp
      Filesize

      4KB

    • memory/1932-19-0x0000000077F30000-0x0000000077F31000-memory.dmp
      Filesize

      4KB

    • memory/1932-52-0x0000000001ED0000-0x0000000001F2F000-memory.dmp
      Filesize

      380KB

    • memory/1932-88-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1932-0-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1932-4-0x0000000001ED0000-0x0000000001F2F000-memory.dmp
      Filesize

      380KB

    • memory/1932-5-0x0000000001ED0000-0x0000000001F2F000-memory.dmp
      Filesize

      380KB

    • memory/1932-21-0x0000000077F40000-0x0000000077F41000-memory.dmp
      Filesize

      4KB

    • memory/1932-26-0x000000007ED50000-0x000000007ED51000-memory.dmp
      Filesize

      4KB

    • memory/1932-25-0x0000000077F60000-0x0000000077F61000-memory.dmp
      Filesize

      4KB

    • memory/1932-22-0x000000007ED70000-0x000000007ED71000-memory.dmp
      Filesize

      4KB

    • memory/1932-24-0x000000007EDA0000-0x000000007EDA1000-memory.dmp
      Filesize

      4KB

    • memory/2004-116-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-122-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-131-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-129-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-125-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-120-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-118-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-133-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-137-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-132-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB

    • memory/2388-139-0x0000000000160000-0x0000000000162000-memory.dmp
      Filesize

      8KB

    • memory/2968-74-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2968-82-0x000000007ED70000-0x000000007ED71000-memory.dmp
      Filesize

      4KB

    • memory/2968-81-0x0000000077F20000-0x0000000077F21000-memory.dmp
      Filesize

      4KB

    • memory/2968-80-0x0000000077F50000-0x0000000077F51000-memory.dmp
      Filesize

      4KB

    • memory/2968-64-0x0000000077EC0000-0x0000000077EC1000-memory.dmp
      Filesize

      4KB

    • memory/2968-63-0x0000000077EF0000-0x0000000077EF1000-memory.dmp
      Filesize

      4KB

    • memory/2968-62-0x000000007EDD0000-0x000000007EDD1000-memory.dmp
      Filesize

      4KB

    • memory/2968-60-0x000000007EDE0000-0x000000007EDE1000-memory.dmp
      Filesize

      4KB

    • memory/2968-59-0x0000000077EA0000-0x0000000077EA1000-memory.dmp
      Filesize

      4KB

    • memory/2968-58-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-57-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-83-0x000000007ED60000-0x000000007ED61000-memory.dmp
      Filesize

      4KB

    • memory/2968-84-0x000000007ED80000-0x000000007ED81000-memory.dmp
      Filesize

      4KB

    • memory/2968-85-0x000000007ED50000-0x000000007ED51000-memory.dmp
      Filesize

      4KB

    • memory/2968-42-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-41-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-87-0x000000007EDA0000-0x000000007EDA1000-memory.dmp
      Filesize

      4KB

    • memory/2968-90-0x0000000077F70000-0x0000000077F71000-memory.dmp
      Filesize

      4KB

    • memory/2968-89-0x000000007EE00000-0x000000007EE01000-memory.dmp
      Filesize

      4KB

    • memory/2968-86-0x000000007ED40000-0x000000007ED41000-memory.dmp
      Filesize

      4KB

    • memory/2968-92-0x000000007EDB0000-0x000000007EDB1000-memory.dmp
      Filesize

      4KB

    • memory/2968-91-0x0000000077EE0000-0x0000000077EE1000-memory.dmp
      Filesize

      4KB

    • memory/2968-93-0x0000000077EB0000-0x0000000077EB1000-memory.dmp
      Filesize

      4KB

    • memory/2968-75-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2968-99-0x0000000003000000-0x0000000003180000-memory.dmp
      Filesize

      1.5MB

    • memory/2968-65-0x0000000077F00000-0x0000000077F01000-memory.dmp
      Filesize

      4KB

    • memory/2968-66-0x000000007ED90000-0x000000007ED91000-memory.dmp
      Filesize

      4KB

    • memory/2968-67-0x0000000077F30000-0x0000000077F31000-memory.dmp
      Filesize

      4KB

    • memory/2968-68-0x0000000077F10000-0x0000000077F11000-memory.dmp
      Filesize

      4KB

    • memory/2968-70-0x0000000077F60000-0x0000000077F61000-memory.dmp
      Filesize

      4KB

    • memory/2968-71-0x000000007EDF0000-0x000000007EDF1000-memory.dmp
      Filesize

      4KB

    • memory/2968-72-0x000000007ED30000-0x000000007ED31000-memory.dmp
      Filesize

      4KB

    • memory/2968-73-0x0000000077E90000-0x0000000077E91000-memory.dmp
      Filesize

      4KB

    • memory/2968-69-0x0000000077F40000-0x0000000077F41000-memory.dmp
      Filesize

      4KB

    • memory/2968-43-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-44-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-46-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-45-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-49-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-47-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-36-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
      Filesize

      4KB

    • memory/2968-35-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-138-0x00000000031B0000-0x00000000031B2000-memory.dmp
      Filesize

      8KB

    • memory/2968-34-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-140-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-142-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2968-28-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB

    • memory/2968-27-0x0000000010000000-0x000000001002F000-memory.dmp
      Filesize

      188KB