Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:22

General

  • Target

    1ac08f4c72120c70f805ff7d8db5088a_JaffaCakes118.exe

  • Size

    671KB

  • MD5

    1ac08f4c72120c70f805ff7d8db5088a

  • SHA1

    0d68b32ba08cfc60a53f91c6d169bd5956d3bc98

  • SHA256

    1bf610a3b24c3e24971ec480028971474c74721d8d5dd4c75d34b5d482260630

  • SHA512

    ddc28acd248b51e3c6c8925fc2c0dc487872dc991c70ae921c401f6ac6d2927acc2bba8f92b538e70927064a237ec23cf1423cadadfec97fe811f7f2952f8b1e

  • SSDEEP

    12288:UrnItzSwZk14r5uT1j5EHnoH6FT+BCj4zcrg1c2obY7n/uLf7vK:Urn0Sw+muT9Ms6FTaCjprSocT/uvvK

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ac08f4c72120c70f805ff7d8db5088a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ac08f4c72120c70f805ff7d8db5088a_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\Servers.exe
      C:\Windows\Servers.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 300
        3⤵
        • Program crash
        PID:1496
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\DelSvel.bat
      2⤵
      • Deletes itself
      PID:2764

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\DelSvel.bat
    Filesize

    212B

    MD5

    de6d5a8b74eb0e0f6d8b1035c90703ca

    SHA1

    e1a1bfd45bd3fb8691995d5bb9ec0e02731d5fa1

    SHA256

    9fa920e9a7d16ff22fe142d80010d689c27ab143dbc46570177488eb003f4200

    SHA512

    c3ef898de7a5b7d1b4cc3f667022123aca4de2fe2e9f9e802875cd8c35c0514b9843bff2a4fd2768ecbf880d5cf789c6a6abc56552f0278c2f8588fe9fc63452

  • F:\Servers.exe
    Filesize

    671KB

    MD5

    1ac08f4c72120c70f805ff7d8db5088a

    SHA1

    0d68b32ba08cfc60a53f91c6d169bd5956d3bc98

    SHA256

    1bf610a3b24c3e24971ec480028971474c74721d8d5dd4c75d34b5d482260630

    SHA512

    ddc28acd248b51e3c6c8925fc2c0dc487872dc991c70ae921c401f6ac6d2927acc2bba8f92b538e70927064a237ec23cf1423cadadfec97fe811f7f2952f8b1e

  • memory/2648-75-0x0000000000400000-0x0000000000579000-memory.dmp
    Filesize

    1.5MB

  • memory/2648-82-0x0000000000400000-0x0000000000579000-memory.dmp
    Filesize

    1.5MB

  • memory/2916-1-0x00000000005F0000-0x0000000000640000-memory.dmp
    Filesize

    320KB

  • memory/2916-0-0x0000000000400000-0x0000000000579000-memory.dmp
    Filesize

    1.5MB

  • memory/2916-9-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/2916-14-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/2916-18-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-23-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-27-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-28-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-30-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-31-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-35-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-38-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-41-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-44-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-48-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-53-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-57-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-56-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-55-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-54-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-52-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-51-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-50-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-49-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-47-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-46-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-45-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-43-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-42-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-40-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-39-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-37-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-36-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-34-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-33-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-32-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-2-0x0000000002010000-0x0000000002011000-memory.dmp
    Filesize

    4KB

  • memory/2916-29-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-26-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-25-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-24-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-22-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-21-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-20-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-19-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-17-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-16-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-15-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-13-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-12-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/2916-11-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/2916-10-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-8-0x0000000001FB0000-0x0000000001FB1000-memory.dmp
    Filesize

    4KB

  • memory/2916-7-0x0000000002020000-0x0000000002021000-memory.dmp
    Filesize

    4KB

  • memory/2916-6-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/2916-5-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/2916-4-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2916-3-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2916-74-0x0000000000400000-0x0000000000579000-memory.dmp
    Filesize

    1.5MB

  • memory/2916-73-0x0000000003CF0000-0x0000000003E69000-memory.dmp
    Filesize

    1.5MB

  • memory/2916-81-0x00000000005F0000-0x0000000000640000-memory.dmp
    Filesize

    320KB

  • memory/2916-84-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/2916-83-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-86-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-85-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/2916-88-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-87-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/2916-89-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-99-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-98-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-97-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-96-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-117-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-116-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-115-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-114-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-113-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-112-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-111-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-110-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-109-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-108-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-107-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-106-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-105-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-104-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-103-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-102-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-101-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-100-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-95-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-94-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-93-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-92-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-91-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2916-140-0x0000000000400000-0x0000000000579000-memory.dmp
    Filesize

    1.5MB