Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 12:00

General

  • Target

    e769fe5993c5e3a28432319d9e28cc45_JaffaCakes118.exe

  • Size

    294KB

  • MD5

    e769fe5993c5e3a28432319d9e28cc45

  • SHA1

    e6f2cb7d71596ee39a45cb1c2d2e87220795db2f

  • SHA256

    abecee861e0311642dbcd28e48d10ff6673ad999f060db3d50a44f3c2558c730

  • SHA512

    e0f7c3d257900d518ece398e6e1577298d15c399e45e3433630853f42bbc86f844869fd6cf59501dca50aff8b5689a797db2d9b9c907418021cf08ae0e98ab9a

  • SSDEEP

    6144:i4hJQM/KsXoMDGWmV9Jw9DY7yQue0VkIdrbsbo/V3cYC9hUdkv4cwze7ebL0:iQJQIldSNqlYCeq/rYE/VMYC9hakxd1

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e769fe5993c5e3a28432319d9e28cc45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e769fe5993c5e3a28432319d9e28cc45_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\winre.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\winre.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\system32\calc.exe"
        3⤵
          PID:4956
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 12
            4⤵
            • Program crash
            PID:5000
        • C:\program files\internet explorer\IEXPLORE.EXE
          "C:\program files\internet explorer\IEXPLORE.EXE"
          3⤵
            PID:3516
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\DelSvel.bat""
          2⤵
            PID:2600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4956 -ip 4956
          1⤵
            PID:4700
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4028 --field-trial-handle=2288,i,11069632825633797559,14829202121434726371,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:3696

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\Microsoft Shared\MSINFO\DelSvel.bat

              Filesize

              212B

              MD5

              4fc3b31ec84659dbea59fae0190b93a7

              SHA1

              56766597937b58fba6dde077f896cbd90359e700

              SHA256

              3c87c98d6a396659ec87dda6b49ca07e57b935cdb1b588db5acf9e24550192fe

              SHA512

              05ad27fa4d71706d75c08fbfd1c64656415d0c92c48ea04512fc0e74d6fc3c03a6271b112dd27959f42369ecebeb68ee849f82a5bf65b3d849e5e14f9b864d34

            • F:\winre.exe

              Filesize

              294KB

              MD5

              e769fe5993c5e3a28432319d9e28cc45

              SHA1

              e6f2cb7d71596ee39a45cb1c2d2e87220795db2f

              SHA256

              abecee861e0311642dbcd28e48d10ff6673ad999f060db3d50a44f3c2558c730

              SHA512

              e0f7c3d257900d518ece398e6e1577298d15c399e45e3433630853f42bbc86f844869fd6cf59501dca50aff8b5689a797db2d9b9c907418021cf08ae0e98ab9a

            • memory/632-0-0x0000000000400000-0x00000000004C3000-memory.dmp

              Filesize

              780KB

            • memory/632-1-0x00000000023A0000-0x00000000023A1000-memory.dmp

              Filesize

              4KB

            • memory/632-24-0x0000000000400000-0x00000000004C3000-memory.dmp

              Filesize

              780KB

            • memory/1860-15-0x0000000000400000-0x00000000004C3000-memory.dmp

              Filesize

              780KB

            • memory/1860-18-0x00000000006B0000-0x00000000006B1000-memory.dmp

              Filesize

              4KB

            • memory/1860-23-0x0000000000400000-0x00000000004C3000-memory.dmp

              Filesize

              780KB

            • memory/4956-19-0x0000000000400000-0x00000000004C3000-memory.dmp

              Filesize

              780KB

            • memory/4956-26-0x00000000006B0000-0x00000000006B0000-memory.dmp