Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 11:57

General

  • Target

    1a06cf8fb9071582fc28d8454148b716_JaffaCakes118.exe

  • Size

    20KB

  • MD5

    1a06cf8fb9071582fc28d8454148b716

  • SHA1

    a223f62323e447207a854286c9b7deaf5120eed4

  • SHA256

    c4cf2b6a78d5caaa3a3bf9068ed3b259b11ae71a61af93f3ffbdc749c4b53c43

  • SHA512

    9da501d817706c8bf3b665d299434de543f4d708e90972585c02c650d635303c14f266c84f4302d93da062434e0b5f190ebbb299d738d2e62723e73556a0d690

  • SSDEEP

    384:Sx0C0xqjI6GQGkt1+NMxtMqcArpBjNlFujg1m3z2wq:jCAqjWQHf+7qcAPj9Yjj

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\1a06cf8fb9071582fc28d8454148b716_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\1a06cf8fb9071582fc28d8454148b716_JaffaCakes118.exe"
        2⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2420

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1212-0-0x0000000002E10000-0x0000000002E11000-memory.dmp
      Filesize

      4KB

    • memory/2420-3-0x0000000010000000-0x000000001000C000-memory.dmp
      Filesize

      48KB