Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 19:25

General

  • Target

    173c81c4b895c3cb5699247d7b97c239_JaffaCakes118.exe

  • Size

    794KB

  • MD5

    173c81c4b895c3cb5699247d7b97c239

  • SHA1

    c1567f4d0eac12f57bd93a5628237917dd4ee3ff

  • SHA256

    c7ce5d1ea8dc892255afab50e09d0d791c0ed88140a141a048b1056beedfc5b8

  • SHA512

    a7e52711a3eb24de3392367c1844e8039ec94a334998b13270f68bfb643de9ef46a51be1ae0c37345d304533be74088402f097787949473e53aee5a2f210a942

  • SSDEEP

    12288:XOyUBgxS5j6LL/Mlo5YLdfFggAsWdl23F3Z4mxxZSBtFOlTh8AkrxPBbPt:yoScARpzElqQmXSTOls1Bb1

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\173c81c4b895c3cb5699247d7b97c239_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\173c81c4b895c3cb5699247d7b97c239_JaffaCakes118.exe"
    1⤵
      PID:4964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 488
        2⤵
        • Program crash
        PID:2000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4964 -ip 4964
      1⤵
        PID:1640
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3120

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4964-0-0x0000000000400000-0x0000000000545000-memory.dmp
          Filesize

          1.3MB

        • memory/4964-1-0x0000000002300000-0x0000000002354000-memory.dmp
          Filesize

          336KB

        • memory/4964-16-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-26-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-27-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-25-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-24-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-23-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-22-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-21-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-20-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-19-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-18-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-17-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-15-0x00000000035C0000-0x00000000035C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-14-0x00000000034C0000-0x00000000034C1000-memory.dmp
          Filesize

          4KB

        • memory/4964-13-0x00000000034D0000-0x00000000034D1000-memory.dmp
          Filesize

          4KB

        • memory/4964-12-0x00000000034D0000-0x00000000034D1000-memory.dmp
          Filesize

          4KB

        • memory/4964-11-0x00000000034C0000-0x00000000035C0000-memory.dmp
          Filesize

          1024KB

        • memory/4964-10-0x00000000024F0000-0x00000000024F1000-memory.dmp
          Filesize

          4KB

        • memory/4964-9-0x0000000002560000-0x0000000002561000-memory.dmp
          Filesize

          4KB

        • memory/4964-8-0x0000000002530000-0x0000000002531000-memory.dmp
          Filesize

          4KB

        • memory/4964-7-0x0000000002540000-0x0000000002541000-memory.dmp
          Filesize

          4KB

        • memory/4964-6-0x00000000024D0000-0x00000000024D1000-memory.dmp
          Filesize

          4KB

        • memory/4964-5-0x00000000024E0000-0x00000000024E1000-memory.dmp
          Filesize

          4KB

        • memory/4964-4-0x0000000002550000-0x0000000002551000-memory.dmp
          Filesize

          4KB

        • memory/4964-3-0x0000000002500000-0x0000000002501000-memory.dmp
          Filesize

          4KB

        • memory/4964-2-0x0000000002520000-0x0000000002521000-memory.dmp
          Filesize

          4KB

        • memory/4964-28-0x0000000000400000-0x0000000000545000-memory.dmp
          Filesize

          1.3MB

        • memory/4964-29-0x0000000002300000-0x0000000002354000-memory.dmp
          Filesize

          336KB