Analysis

  • max time kernel
    132s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 12:17

General

  • Target

    1b451ba997fefd59151dcc93eae4d847_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    1b451ba997fefd59151dcc93eae4d847

  • SHA1

    9c0e8da1a4209c8f11240374fd9071332c9930d1

  • SHA256

    0516959d4fff534c129567fe04d9f937d211df181c9c239fc2951dc272a7a909

  • SHA512

    6f2f6ee2c7a45e2cac20e29d19d2773fcc1301c9ad67af7cac9114861a77bd423d52dd7b65f6ea99cae0defbbfcb338425e8e8252b9e4ad1fda54059d973637f

  • SSDEEP

    6144:9CvDPOOgaeAtWsBqk7SQrn62ril9+j9bLfUt0DB3o6RH19Igk:9SPfgtAtNUQDhrO9+Vgt0Zok9s

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b451ba997fefd59151dcc93eae4d847_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b451ba997fefd59151dcc93eae4d847_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\cmd.bat
      C:\Windows\cmd.bat
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2300
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\SgotoDel.bat
      2⤵
        PID:4916

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0K2PF59Z\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SgotoDel.bat
      Filesize

      212B

      MD5

      ea67132a519059cbb202b3a1767a8d0d

      SHA1

      f2a6982836a8c85d6c1911060ed462a5527540c3

      SHA256

      f5cd99bdbd38ee995d66b9e0ea62866e48a013048f0700167896d883c58e024e

      SHA512

      e68454d16d59b2388cd99457d277f0982f904f877c7107f396e782e7d3cd5ac8d0633463daa4177d5a8f7697a8842834ece31705b5fa436a5875c6247eb707fa

    • C:\Windows\cmd.bat
      Filesize

      287KB

      MD5

      1b451ba997fefd59151dcc93eae4d847

      SHA1

      9c0e8da1a4209c8f11240374fd9071332c9930d1

      SHA256

      0516959d4fff534c129567fe04d9f937d211df181c9c239fc2951dc272a7a909

      SHA512

      6f2f6ee2c7a45e2cac20e29d19d2773fcc1301c9ad67af7cac9114861a77bd423d52dd7b65f6ea99cae0defbbfcb338425e8e8252b9e4ad1fda54059d973637f

    • memory/464-8-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/464-9-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/464-13-0x0000000000400000-0x0000000000548000-memory.dmp
      Filesize

      1.3MB

    • memory/2300-10-0x0000000000C00000-0x0000000000D48000-memory.dmp
      Filesize

      1.3MB

    • memory/3576-0-0x0000000000400000-0x0000000000548000-memory.dmp
      Filesize

      1.3MB

    • memory/3576-1-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/3576-2-0x00000000006E0000-0x00000000006E1000-memory.dmp
      Filesize

      4KB

    • memory/3576-14-0x0000000000400000-0x0000000000548000-memory.dmp
      Filesize

      1.3MB