Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 01:03

General

  • Target

    1837a92128a0f061619dcfeeb0173d12_JaffaCakes118.exe

  • Size

    635KB

  • MD5

    1837a92128a0f061619dcfeeb0173d12

  • SHA1

    02139819c4832acf3002e3a6008c7ac077d1c5f3

  • SHA256

    026815dff09dcf9f27d77ee3e96b97c404e9ac0c7438883325ea90a2196910db

  • SHA512

    46f031ad36e920cd26a36f86856d26f7caec9697aaca4f43f95f08cb335538a48a2dd5544a537dfb8b9aaf868a245e12967afe5965420c4bec67cbf0b84eaeeb

  • SSDEEP

    12288:q7e4KW5iis3M4R0FBbFusKSvsa5ETXzMieCZzIV1c2obY74n3NesUR0Y3IrTQZ:Ie4KG+xWFBbFJKSv35EzzZeCpIxoc8nk

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1837a92128a0f061619dcfeeb0173d12_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1837a92128a0f061619dcfeeb0173d12_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 324
      2⤵
      • Program crash
      PID:4512
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\system32\mstsc.exe"
      2⤵
        PID:3832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 648
        2⤵
        • Program crash
        PID:1512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3456 -ip 3456
      1⤵
        PID:3388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3456 -ip 3456
        1⤵
          PID:1456

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3456-0-0x0000000000400000-0x0000000000562000-memory.dmp
          Filesize

          1.4MB

        • memory/3456-1-0x0000000000A30000-0x0000000000A80000-memory.dmp
          Filesize

          320KB

        • memory/3456-3-0x00000000023A0000-0x00000000023A1000-memory.dmp
          Filesize

          4KB

        • memory/3456-61-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-60-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-6-0x0000000002400000-0x0000000002401000-memory.dmp
          Filesize

          4KB

        • memory/3456-59-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-58-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-57-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-56-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-55-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-54-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-53-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-52-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-51-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-50-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-49-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-48-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-47-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-46-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-45-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-44-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-43-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-42-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-41-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-40-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-39-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-38-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-37-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-36-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-35-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-34-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-33-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-32-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-31-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-30-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-29-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-28-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-27-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-26-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-25-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-24-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-23-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-22-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-21-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-20-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-19-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-18-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-17-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-16-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-15-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-14-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-13-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-12-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-11-0x0000000002C50000-0x0000000002C51000-memory.dmp
          Filesize

          4KB

        • memory/3456-10-0x0000000002C40000-0x0000000002C41000-memory.dmp
          Filesize

          4KB

        • memory/3456-9-0x00000000023B0000-0x00000000023B1000-memory.dmp
          Filesize

          4KB

        • memory/3456-8-0x0000000002410000-0x0000000002411000-memory.dmp
          Filesize

          4KB

        • memory/3456-7-0x0000000002440000-0x0000000002441000-memory.dmp
          Filesize

          4KB

        • memory/3456-5-0x00000000023F0000-0x00000000023F1000-memory.dmp
          Filesize

          4KB

        • memory/3456-4-0x0000000002390000-0x0000000002391000-memory.dmp
          Filesize

          4KB

        • memory/3456-2-0x0000000002430000-0x0000000002431000-memory.dmp
          Filesize

          4KB

        • memory/3456-63-0x0000000000400000-0x0000000000562000-memory.dmp
          Filesize

          1.4MB

        • memory/3456-64-0x0000000000A30000-0x0000000000A80000-memory.dmp
          Filesize

          320KB