Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 01:00

General

  • Target

    0193ad5d46f1f6b140048021a6b467ca_JaffaCakes118.exe

  • Size

    673KB

  • MD5

    0193ad5d46f1f6b140048021a6b467ca

  • SHA1

    253cad25f7cd76d9321bc91e04a40246f81a00ba

  • SHA256

    15eb69021d847b2b98c3288e98ec328036c67e61bcc5c1884ed7499bd01f00f6

  • SHA512

    c8f1d120c1846aed0af634b46a4c9ac03f3452b77f0a44857ccbf3e82d546719e092630c3436f0b316ae32e419082c56dfa31f8a2db1f7607b3a1e65c250cd13

  • SSDEEP

    12288:1JbEFvphSTZVKMAFzL2kq23k4wsVGgoHGrPwm//8hO0RjwH/A:EFSmB2d2U3qPwm//COie/A

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0193ad5d46f1f6b140048021a6b467ca_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0193ad5d46f1f6b140048021a6b467ca_JaffaCakes118.exe"
    1⤵
      PID:3016

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3016-0-0x0000000000400000-0x0000000000518000-memory.dmp
      Filesize

      1.1MB

    • memory/3016-1-0x0000000000320000-0x0000000000374000-memory.dmp
      Filesize

      336KB

    • memory/3016-38-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-44-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-43-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-42-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-41-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-40-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-39-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-37-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-36-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-35-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-34-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-33-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-32-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-31-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-30-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-29-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-28-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-27-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-26-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-25-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-24-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-23-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-22-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-21-0x0000000003330000-0x0000000003331000-memory.dmp
      Filesize

      4KB

    • memory/3016-20-0x0000000003330000-0x0000000003331000-memory.dmp
      Filesize

      4KB

    • memory/3016-19-0x0000000003330000-0x0000000003331000-memory.dmp
      Filesize

      4KB

    • memory/3016-18-0x0000000003230000-0x0000000003231000-memory.dmp
      Filesize

      4KB

    • memory/3016-17-0x0000000003240000-0x0000000003241000-memory.dmp
      Filesize

      4KB

    • memory/3016-16-0x0000000003240000-0x0000000003241000-memory.dmp
      Filesize

      4KB

    • memory/3016-15-0x0000000003240000-0x0000000003241000-memory.dmp
      Filesize

      4KB

    • memory/3016-14-0x0000000003240000-0x0000000003241000-memory.dmp
      Filesize

      4KB

    • memory/3016-13-0x0000000003240000-0x0000000003241000-memory.dmp
      Filesize

      4KB

    • memory/3016-12-0x0000000003240000-0x0000000003241000-memory.dmp
      Filesize

      4KB

    • memory/3016-11-0x0000000003240000-0x0000000003241000-memory.dmp
      Filesize

      4KB

    • memory/3016-10-0x00000000003F0000-0x00000000003F1000-memory.dmp
      Filesize

      4KB

    • memory/3016-9-0x0000000000580000-0x0000000000581000-memory.dmp
      Filesize

      4KB

    • memory/3016-8-0x0000000000550000-0x0000000000551000-memory.dmp
      Filesize

      4KB

    • memory/3016-7-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/3016-6-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/3016-5-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/3016-4-0x0000000000570000-0x0000000000571000-memory.dmp
      Filesize

      4KB

    • memory/3016-3-0x0000000000520000-0x0000000000521000-memory.dmp
      Filesize

      4KB

    • memory/3016-2-0x0000000000540000-0x0000000000541000-memory.dmp
      Filesize

      4KB

    • memory/3016-45-0x0000000000400000-0x0000000000518000-memory.dmp
      Filesize

      1.1MB

    • memory/3016-46-0x0000000000320000-0x0000000000374000-memory.dmp
      Filesize

      336KB