Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 03:09

General

  • Target

    1892901147f0674b4d9fe1264e620709_JaffaCakes118.exe

  • Size

    67KB

  • MD5

    1892901147f0674b4d9fe1264e620709

  • SHA1

    65da258b388efb3df2b7b28ed16ed2ca902ffa1e

  • SHA256

    8d37a2977dc19f77a73b6264ab7aceac10913e3bf3bae4ed8475d8d4160734e1

  • SHA512

    a481b8dab554bc2b95ae4ab925de44930bac48565175e686c0bafb5f40ce29eac04d958ffe3d5f0b1628dde62e929bf06e654b222c7534e76b37a1950c1f1389

  • SSDEEP

    1536:p4jqi5axwdaPpVNbQ6V1WT9rZJ5EYP5D5qUUsZ:ujpaxGaPpVNbJHW3sYBlJ7

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\1892901147f0674b4d9fe1264e620709_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1892901147f0674b4d9fe1264e620709_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Users\Admin\AppData\Local\Temp\1892901147f0674b4d9fe1264e620709_JaffaCakes118.exe
          C:\Users\Admin\AppData\Local\Temp\1892901147f0674b4d9fe1264e620709_JaffaCakes118.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3160

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3160-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3160-2-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3160-4-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3160-5-0x0000000000680000-0x0000000000693000-memory.dmp
      Filesize

      76KB

    • memory/3160-10-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3160-11-0x0000000000680000-0x0000000000693000-memory.dmp
      Filesize

      76KB

    • memory/3420-6-0x000000007FFF0000-0x000000007FFF7000-memory.dmp
      Filesize

      28KB

    • memory/3420-7-0x000000007FFD0000-0x000000007FFD1000-memory.dmp
      Filesize

      4KB

    • memory/3660-3-0x0000000010000000-0x0000000010017000-memory.dmp
      Filesize

      92KB