Analysis

  • max time kernel
    139s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 19:00

General

  • Target

    0011ab6aa3a9e60818f1f9ed52ad2ba4_JaffaCakes118.exe

  • Size

    735KB

  • MD5

    0011ab6aa3a9e60818f1f9ed52ad2ba4

  • SHA1

    2f02682435f4cca4db253ce5cf62681e1fcdaac4

  • SHA256

    dc9b0fde10b71811649cacff9df5f4dd3ae6bdad9c0a15a61a08307b3ef85ae9

  • SHA512

    6dca42276c2f2e4a5f572cb0ce99641a134a7b19f0a8bb4e319f23bf5aca7deccfcb5090a150f041b6b55324a590d29dc76e5a6b698c1e77cc6a52a67eda40d0

  • SSDEEP

    12288:LmX53uzH4EDA3IVOT7kb66rQ8DOs+BPWx7u+88YwXThK:Lm5mH4HIVOT7y6n2KBqC3wXTs

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0011ab6aa3a9e60818f1f9ed52ad2ba4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0011ab6aa3a9e60818f1f9ed52ad2ba4_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Windows\SysWOW64\WINSYS.exe
      C:\Windows\system32\WINSYS.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1396
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\SgotoDel.bat
      2⤵
        PID:712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\SgotoDel.bat
      Filesize

      212B

      MD5

      5b053b7070308a45bd73a0dec287e9a5

      SHA1

      e0d0d334e01600823acab55ba2a2fae361628222

      SHA256

      977cc3a8e8af5da50b463841f7b8ce81dd05b07ed7959b98dde00d70cd293097

      SHA512

      64c1778e97d4a3f39f26b5bd82d7e4bfbf038cd61a7a2c766d3a77c8872703b53619c7a70d9948416e899fd2845d22b9487f52e153f824942b599c5ed5171880

    • F:\WINSYS.exe
      Filesize

      735KB

      MD5

      0011ab6aa3a9e60818f1f9ed52ad2ba4

      SHA1

      2f02682435f4cca4db253ce5cf62681e1fcdaac4

      SHA256

      dc9b0fde10b71811649cacff9df5f4dd3ae6bdad9c0a15a61a08307b3ef85ae9

      SHA512

      6dca42276c2f2e4a5f572cb0ce99641a134a7b19f0a8bb4e319f23bf5aca7deccfcb5090a150f041b6b55324a590d29dc76e5a6b698c1e77cc6a52a67eda40d0

    • memory/1396-14-0x00000000007A0000-0x00000000007A1000-memory.dmp
      Filesize

      4KB

    • memory/1396-16-0x0000000000400000-0x00000000004BF000-memory.dmp
      Filesize

      764KB

    • memory/3748-0-0x0000000002340000-0x0000000002341000-memory.dmp
      Filesize

      4KB

    • memory/3748-18-0x0000000000400000-0x00000000004BF000-memory.dmp
      Filesize

      764KB