Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 19:25

General

  • Target

    173c81c4b895c3cb5699247d7b97c239_JaffaCakes118.exe

  • Size

    794KB

  • MD5

    173c81c4b895c3cb5699247d7b97c239

  • SHA1

    c1567f4d0eac12f57bd93a5628237917dd4ee3ff

  • SHA256

    c7ce5d1ea8dc892255afab50e09d0d791c0ed88140a141a048b1056beedfc5b8

  • SHA512

    a7e52711a3eb24de3392367c1844e8039ec94a334998b13270f68bfb643de9ef46a51be1ae0c37345d304533be74088402f097787949473e53aee5a2f210a942

  • SSDEEP

    12288:XOyUBgxS5j6LL/Mlo5YLdfFggAsWdl23F3Z4mxxZSBtFOlTh8AkrxPBbPt:yoScARpzElqQmXSTOls1Bb1

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\173c81c4b895c3cb5699247d7b97c239_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\173c81c4b895c3cb5699247d7b97c239_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 188
      2⤵
      • Program crash
      PID:324

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-1-0x0000000000330000-0x0000000000384000-memory.dmp
    Filesize

    336KB

  • memory/2348-0-0x0000000000400000-0x0000000000545000-memory.dmp
    Filesize

    1.3MB

  • memory/2348-3-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/2348-34-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-72-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-13-0x0000000003270000-0x0000000003271000-memory.dmp
    Filesize

    4KB

  • memory/2348-31-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-30-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-29-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-28-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-73-0x0000000003260000-0x00000000032BB000-memory.dmp
    Filesize

    364KB

  • memory/2348-27-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-26-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-25-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-24-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-23-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-22-0x0000000003360000-0x0000000003361000-memory.dmp
    Filesize

    4KB

  • memory/2348-21-0x0000000003360000-0x0000000003361000-memory.dmp
    Filesize

    4KB

  • memory/2348-20-0x0000000003360000-0x0000000003361000-memory.dmp
    Filesize

    4KB

  • memory/2348-19-0x0000000003360000-0x0000000003361000-memory.dmp
    Filesize

    4KB

  • memory/2348-18-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-17-0x0000000003270000-0x0000000003271000-memory.dmp
    Filesize

    4KB

  • memory/2348-16-0x0000000003270000-0x0000000003271000-memory.dmp
    Filesize

    4KB

  • memory/2348-15-0x0000000003270000-0x0000000003271000-memory.dmp
    Filesize

    4KB

  • memory/2348-14-0x0000000003270000-0x0000000003271000-memory.dmp
    Filesize

    4KB

  • memory/2348-12-0x0000000003260000-0x0000000003360000-memory.dmp
    Filesize

    1024KB

  • memory/2348-11-0x0000000003260000-0x0000000003360000-memory.dmp
    Filesize

    1024KB

  • memory/2348-10-0x0000000000780000-0x0000000000781000-memory.dmp
    Filesize

    4KB

  • memory/2348-9-0x00000000007F0000-0x00000000007F1000-memory.dmp
    Filesize

    4KB

  • memory/2348-8-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB

  • memory/2348-7-0x00000000007D0000-0x00000000007D1000-memory.dmp
    Filesize

    4KB

  • memory/2348-6-0x0000000000760000-0x0000000000761000-memory.dmp
    Filesize

    4KB

  • memory/2348-5-0x0000000000770000-0x0000000000771000-memory.dmp
    Filesize

    4KB

  • memory/2348-4-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2348-71-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-70-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-69-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-68-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-67-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-66-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-65-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-64-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-63-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-62-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-61-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-60-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-59-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-58-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-57-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-56-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-55-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-54-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-53-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-52-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-51-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-50-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-49-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-48-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-47-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-46-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-45-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-44-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-43-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-42-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-41-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-40-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-39-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-38-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-37-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-36-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-35-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-33-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-32-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/2348-2-0x00000000007B0000-0x00000000007B1000-memory.dmp
    Filesize

    4KB

  • memory/2348-74-0x0000000000400000-0x0000000000545000-memory.dmp
    Filesize

    1.3MB

  • memory/2348-75-0x0000000000330000-0x0000000000384000-memory.dmp
    Filesize

    336KB

  • memory/2348-76-0x0000000003260000-0x0000000003360000-memory.dmp
    Filesize

    1024KB

  • memory/2348-77-0x0000000003260000-0x0000000003360000-memory.dmp
    Filesize

    1024KB

  • memory/2348-80-0x0000000003360000-0x0000000003361000-memory.dmp
    Filesize

    4KB

  • memory/2348-79-0x0000000003270000-0x0000000003271000-memory.dmp
    Filesize

    4KB