Analysis

  • max time kernel
    142s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 20:58

General

  • Target

    1c79ccdd97978bcd7ee828f7d190a914_JaffaCakes118.exe

  • Size

    296KB

  • MD5

    1c79ccdd97978bcd7ee828f7d190a914

  • SHA1

    edf3f59d954f154e28243c52cb30d35bc30300ad

  • SHA256

    c929656c6f2779689f4b99c563d877bd1481433d064be000e90ce88d4f735a2b

  • SHA512

    0b761abde1827ab8d644534810451ebfa6e439d5b18f2c724db4f161fd5d3b3a0d3d4dcbf5ba80fc048a701872babda432fc0d3ff109a35e744c7da1207c462d

  • SSDEEP

    6144:hsWXEYOd9nWwfNEfKLZXhoPSgE50FggNFZGzq2L5ZZn8etX6c5Uxpac75XEIKHJp:h17YpvNYK5huNE5IggNSu2VvtX6Akac8

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c79ccdd97978bcd7ee828f7d190a914_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c79ccdd97978bcd7ee828f7d190a914_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice91.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice91.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\system32\calc.exe"
        3⤵
          PID:3028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2616 -s 280
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:1428
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\ReDelBat.bat""
        2⤵
        • Deletes itself
        PID:2696

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ReDelBat.bat
      Filesize

      212B

      MD5

      8141e5ba1d20e9f4581067ac3dcba59b

      SHA1

      a946002fb785bd2b8ebe031d818b6f9556dd890b

      SHA256

      322502f3e197ac56e4e57d94b22818f4a5b81a30bbede13f092bc6c353def887

      SHA512

      c3241b581e626b898ed1fba6ea2cfe20def1ae63c2356c24355b7293cd5dda3004ea6f0ce86dd297106c4870f0b83ee5913674559426219b46baa485a17f3c0a

    • \Program Files\Common Files\Microsoft Shared\MSInfo\rejoice91.exe
      Filesize

      296KB

      MD5

      1c79ccdd97978bcd7ee828f7d190a914

      SHA1

      edf3f59d954f154e28243c52cb30d35bc30300ad

      SHA256

      c929656c6f2779689f4b99c563d877bd1481433d064be000e90ce88d4f735a2b

      SHA512

      0b761abde1827ab8d644534810451ebfa6e439d5b18f2c724db4f161fd5d3b3a0d3d4dcbf5ba80fc048a701872babda432fc0d3ff109a35e744c7da1207c462d

    • memory/1920-0-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB

    • memory/1920-1-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/1920-11-0x0000000002040000-0x0000000002106000-memory.dmp
      Filesize

      792KB

    • memory/1920-25-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB

    • memory/1920-28-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/1920-38-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB

    • memory/2616-15-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/2616-26-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB

    • memory/3028-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3028-20-0x0000000000400000-0x00000000004C6000-memory.dmp
      Filesize

      792KB