Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 23:35

General

  • Target

    26a66e7ed75cd48d20f7b148e0727437_JaffaCakes118.exe

  • Size

    632KB

  • MD5

    26a66e7ed75cd48d20f7b148e0727437

  • SHA1

    1b47d0a30c4bfe438fd14837d24ad878b57eeff8

  • SHA256

    f1b34ff2a0b9b9977690d0d767f674b3ce4bde6dd6857125ac6facf6159c59ec

  • SHA512

    b8c4634480aaf996b60d990b802d653831575a6f8880d983144d971a4ae0bcc3a97112a80d0fa1189d99a9c0b16e95d41f7e4664026ffc082aee12bd95975153

  • SSDEEP

    12288:NjGmweNbClZcqvKKrogJhmkRjrnNtF3Z4mxxvDqVTVOCf2vR:xNNb7yJroyhm6ltQmXuVTzf2vR

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26a66e7ed75cd48d20f7b148e0727437_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\26a66e7ed75cd48d20f7b148e0727437_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\a1g.exe
      C:\Windows\a1g.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\mmc.exe
        "C:\Windows\system32\mmc.exe"
        3⤵
          PID:2764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 300
          3⤵
          • Program crash
          PID:2528
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Windows\DelSvel.bat
        2⤵
        • Deletes itself
        PID:2828

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\DelSvel.bat
      Filesize

      212B

      MD5

      44edb8375b35298b9b264c20890c1d5d

      SHA1

      c4d0e3ae16f6f104aab97b7df213dfa1b8f1eea1

      SHA256

      42ab9b8e4645fca1aacb44e0ea4529ba844bcda08fc8feb890f13b91f2936103

      SHA512

      ede591abc0ad61760e1adbb3283e50d4fef4508981ea3a54df76139ea2a8091908567567d990424300b976b8ec02803278b20e408f1594ef54d65c87f465a89a

    • F:\a1g.exe
      Filesize

      632KB

      MD5

      26a66e7ed75cd48d20f7b148e0727437

      SHA1

      1b47d0a30c4bfe438fd14837d24ad878b57eeff8

      SHA256

      f1b34ff2a0b9b9977690d0d767f674b3ce4bde6dd6857125ac6facf6159c59ec

      SHA512

      b8c4634480aaf996b60d990b802d653831575a6f8880d983144d971a4ae0bcc3a97112a80d0fa1189d99a9c0b16e95d41f7e4664026ffc082aee12bd95975153

    • memory/1668-69-0x00000000002C0000-0x0000000000314000-memory.dmp
      Filesize

      336KB

    • memory/1668-63-0x0000000000400000-0x000000000051C000-memory.dmp
      Filesize

      1.1MB

    • memory/1668-51-0x00000000002C0000-0x0000000000314000-memory.dmp
      Filesize

      336KB

    • memory/1668-49-0x0000000000400000-0x000000000051C000-memory.dmp
      Filesize

      1.1MB

    • memory/1796-2-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
      Filesize

      4KB

    • memory/1796-30-0x00000000033A0000-0x00000000033A1000-memory.dmp
      Filesize

      4KB

    • memory/1796-13-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-23-0x0000000003480000-0x0000000003481000-memory.dmp
      Filesize

      4KB

    • memory/1796-22-0x0000000003480000-0x0000000003481000-memory.dmp
      Filesize

      4KB

    • memory/1796-24-0x0000000003380000-0x0000000003383000-memory.dmp
      Filesize

      12KB

    • memory/1796-10-0x0000000000670000-0x0000000000671000-memory.dmp
      Filesize

      4KB

    • memory/1796-21-0x0000000003480000-0x0000000003481000-memory.dmp
      Filesize

      4KB

    • memory/1796-20-0x0000000003380000-0x0000000003381000-memory.dmp
      Filesize

      4KB

    • memory/1796-19-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-18-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-17-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-16-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-15-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-14-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-12-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-11-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-3-0x0000000000680000-0x0000000000681000-memory.dmp
      Filesize

      4KB

    • memory/1796-0-0x0000000000400000-0x000000000051C000-memory.dmp
      Filesize

      1.1MB

    • memory/1796-32-0x0000000000630000-0x0000000000631000-memory.dmp
      Filesize

      4KB

    • memory/1796-31-0x0000000003410000-0x0000000003411000-memory.dmp
      Filesize

      4KB

    • memory/1796-4-0x0000000001FF0000-0x0000000001FF1000-memory.dmp
      Filesize

      4KB

    • memory/1796-29-0x00000000033B0000-0x00000000033B1000-memory.dmp
      Filesize

      4KB

    • memory/1796-28-0x00000000033C0000-0x00000000033C1000-memory.dmp
      Filesize

      4KB

    • memory/1796-27-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/1796-26-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/1796-25-0x0000000003390000-0x0000000003391000-memory.dmp
      Filesize

      4KB

    • memory/1796-5-0x0000000000660000-0x0000000000661000-memory.dmp
      Filesize

      4KB

    • memory/1796-6-0x0000000000650000-0x0000000000651000-memory.dmp
      Filesize

      4KB

    • memory/1796-48-0x0000000004650000-0x000000000476C000-memory.dmp
      Filesize

      1.1MB

    • memory/1796-7-0x0000000001FE0000-0x0000000001FE1000-memory.dmp
      Filesize

      4KB

    • memory/1796-50-0x0000000004650000-0x000000000476C000-memory.dmp
      Filesize

      1.1MB

    • memory/1796-79-0x00000000002D0000-0x0000000000324000-memory.dmp
      Filesize

      336KB

    • memory/1796-78-0x0000000000400000-0x000000000051C000-memory.dmp
      Filesize

      1.1MB

    • memory/1796-60-0x0000000000400000-0x000000000051C000-memory.dmp
      Filesize

      1.1MB

    • memory/1796-62-0x00000000002D0000-0x0000000000324000-memory.dmp
      Filesize

      336KB

    • memory/1796-65-0x0000000003480000-0x0000000003481000-memory.dmp
      Filesize

      4KB

    • memory/1796-64-0x0000000003380000-0x0000000003381000-memory.dmp
      Filesize

      4KB

    • memory/1796-8-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
      Filesize

      4KB

    • memory/1796-66-0x0000000000630000-0x0000000000631000-memory.dmp
      Filesize

      4KB

    • memory/1796-9-0x0000000002000000-0x0000000002001000-memory.dmp
      Filesize

      4KB

    • memory/1796-1-0x00000000002D0000-0x0000000000324000-memory.dmp
      Filesize

      336KB

    • memory/2764-55-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2764-58-0x0000000000400000-0x000000000051C000-memory.dmp
      Filesize

      1.1MB