Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 11:11

General

  • Target

    1b12aa24e3bd7cafeef537891d05c676_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    1b12aa24e3bd7cafeef537891d05c676

  • SHA1

    c9bccf9083d685cdebade0329501fa4e588670aa

  • SHA256

    26e402c7ddc15fb8659a3ea0609d623c37462ad319732d6180fcb81e57c66b3a

  • SHA512

    41b1848772e50e087b32b4a008502610ac0cf2611f218f2a2ed7672ab8933383629fc0b4f4f2d9d3d66993525dc152f479432d5ae2f1500265c6f847868a07a9

  • SSDEEP

    6144:qV0XlxJnr+/ai2YUPFLZXrP3qKFiWyvUHi+TsS8YiK+IKVPDdjEwm:PXHVga/YOLZXrvdFiWyvUHioslY/piDE

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b12aa24e3bd7cafeef537891d05c676_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b12aa24e3bd7cafeef537891d05c676_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\syetem.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\syetem.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\system32\calc.exe"
        3⤵
          PID:2512
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 12
            4⤵
            • Program crash
            PID:1760
        • C:\program files\internet explorer\IEXPLORE.EXE
          "C:\program files\internet explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3052
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3404
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\SgotoDel.bat""
        2⤵
          PID:716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2512 -ip 2512
        1⤵
          PID:3332

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\Microsoft Shared\MSINFO\SgotoDel.bat
          Filesize

          212B

          MD5

          cb1a1043ae6e35e96185f0323beaa881

          SHA1

          2fbf8f14243b6452e02a6ab4ff6c0a6c7478f8b6

          SHA256

          f8814232f41bbb3b5c05493ff226a26d771e331d26727782d1c2a25bca7a4605

          SHA512

          6871d94674ac33e8f8175719f88b5158b321d2213deb99dab6274732cf135f8507c24a8d15c9fa08e4d7c442287dab85c858174141e27798fb4e39db279146b8

        • C:\Program Files\Common Files\microsoft shared\MSInfo\syetem.exe
          Filesize

          280KB

          MD5

          1b12aa24e3bd7cafeef537891d05c676

          SHA1

          c9bccf9083d685cdebade0329501fa4e588670aa

          SHA256

          26e402c7ddc15fb8659a3ea0609d623c37462ad319732d6180fcb81e57c66b3a

          SHA512

          41b1848772e50e087b32b4a008502610ac0cf2611f218f2a2ed7672ab8933383629fc0b4f4f2d9d3d66993525dc152f479432d5ae2f1500265c6f847868a07a9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0K2PF59Z\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • memory/1728-20-0x0000000000400000-0x0000000000516200-memory.dmp
          Filesize

          1.1MB

        • memory/1728-2-0x0000000000400000-0x0000000000516200-memory.dmp
          Filesize

          1.1MB

        • memory/1728-1-0x00000000007A0000-0x00000000007A1000-memory.dmp
          Filesize

          4KB

        • memory/1728-3-0x00000000007F0000-0x00000000007F1000-memory.dmp
          Filesize

          4KB

        • memory/1728-0-0x0000000000400000-0x0000000000516200-memory.dmp
          Filesize

          1.1MB

        • memory/2512-14-0x0000000000400000-0x0000000000517000-memory.dmp
          Filesize

          1.1MB

        • memory/3052-16-0x0000000000A80000-0x0000000000B97000-memory.dmp
          Filesize

          1.1MB

        • memory/4744-10-0x0000000000400000-0x0000000000516200-memory.dmp
          Filesize

          1.1MB

        • memory/4744-19-0x0000000000400000-0x0000000000516200-memory.dmp
          Filesize

          1.1MB

        • memory/4744-11-0x00000000006F0000-0x00000000006F1000-memory.dmp
          Filesize

          4KB

        • memory/4744-9-0x0000000000400000-0x0000000000516200-memory.dmp
          Filesize

          1.1MB