Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 07:50

General

  • Target

    1a7f966efc28f7db47e99f4cad688a5e_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    1a7f966efc28f7db47e99f4cad688a5e

  • SHA1

    315556a44bf5937cb4c031c06e733cd0ea87b475

  • SHA256

    660ba8f32c96a618aa9e8ee472a742564a0dd02d4dc1ce4131dfc36ab1a52c0c

  • SHA512

    32af17f6157c2523160691f06299ccd6c670f03ffac01eac57c1f398eb04b8b7452889df9704a7089382a0bd6112c100f0d3dbe0c5f5cbe6e4e4c18f64afb048

  • SSDEEP

    6144:h8X1kpAxaXKXKwg0Uop6e+EGGB7JolHqN3x6km0r:il0AxaX/if6BocHY3r

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a7f966efc28f7db47e99f4cad688a5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a7f966efc28f7db47e99f4cad688a5e_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\re101.exe
      C:\Windows\re101.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        3⤵
          PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Windows\DelSvel.bat
        2⤵
          PID:868

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Initial Access

      Replication Through Removable Media

      1
      T1091

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Lateral Movement

      Replication Through Removable Media

      1
      T1091

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\DelSvel.bat
        Filesize

        212B

        MD5

        c952f506817ab0a64ccb7f5318ef451e

        SHA1

        a0d41cbfbb6195a612b0fd8f22b336399c0b3e16

        SHA256

        cbd55ed4294429cd13699aed7ef7dfdd77f81c6751c928afb65738813cc0a088

        SHA512

        b0f4836976b46b8cb6f93c07064a516d5a22a89616c74bb6efd99a5351be5feeebf8d5f1d8dece4474b4ff033d568ac26f35bcab3ea4e278441c77a4e1bbb3de

      • F:\re101.exe
        Filesize

        282KB

        MD5

        1a7f966efc28f7db47e99f4cad688a5e

        SHA1

        315556a44bf5937cb4c031c06e733cd0ea87b475

        SHA256

        660ba8f32c96a618aa9e8ee472a742564a0dd02d4dc1ce4131dfc36ab1a52c0c

        SHA512

        32af17f6157c2523160691f06299ccd6c670f03ffac01eac57c1f398eb04b8b7452889df9704a7089382a0bd6112c100f0d3dbe0c5f5cbe6e4e4c18f64afb048

      • memory/2336-17-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB

      • memory/2336-19-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB

      • memory/2336-18-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB

      • memory/2336-23-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB

      • memory/2336-26-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB

      • memory/2372-1-0x000000000054B000-0x000000000054D000-memory.dmp
        Filesize

        8KB

      • memory/2372-2-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB

      • memory/2372-0-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB

      • memory/2372-13-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB

      • memory/2372-27-0x0000000000400000-0x000000000054E4EC-memory.dmp
        Filesize

        1.3MB