Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 19:05

General

  • Target

    0016bdd1e1bdadcdbdc86c8ce3523502_JaffaCakes118.exe

  • Size

    584KB

  • MD5

    0016bdd1e1bdadcdbdc86c8ce3523502

  • SHA1

    0837fbd506aaa8910a3c91b4f69a2e2b2b844bb2

  • SHA256

    a65a9e13d34e41f5544f5a1e3690b95c1f4394d65de86c42afaaa9496a4b9981

  • SHA512

    3f85a80bbc4ef5badb71817c349ceb8f724634f38c4ba50258a40eeaf3a855cd957d727ce69bdd34a13bd21088953c51936dfbef392554333b7d36768c8f4864

  • SSDEEP

    12288:SQCvNHO+/uCmJ4Cl8hqHd77tF3Z4mxx0o3ABt4QCdeOf:SQHHCm47Q9XtQmX0Qut4QCde+

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0016bdd1e1bdadcdbdc86c8ce3523502_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0016bdd1e1bdadcdbdc86c8ce3523502_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\program files\internet explorer\IEXPLORE.EXE
      "C:\program files\internet explorer\IEXPLORE.EXE"
      2⤵
        PID:2668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 312
        2⤵
        • Program crash
        PID:2416

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\AutoRun.inf
      Filesize

      169B

      MD5

      1da0b273a8dd7961b24c6163e6ae0de2

      SHA1

      7a4f5e9a6934cc9ef9166d3ef3adf2535ccad6b2

      SHA256

      705ff32cb59644357122365403e7b6ed3ed6a4e9789836321468b5cb5db97cae

      SHA512

      d4f7e3dedd726988ebef8fd0ea93dc380ba50862257ceae1c30e0e974402d850a057d74ef995d2ed909a70f5479437539396911d0ea05fc80669e2ef57c74cdb

    • memory/2916-38-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-1-0x0000000000280000-0x00000000002D4000-memory.dmp
      Filesize

      336KB

    • memory/2916-10-0x00000000003F0000-0x00000000003F1000-memory.dmp
      Filesize

      4KB

    • memory/2916-9-0x00000000005C0000-0x00000000005C1000-memory.dmp
      Filesize

      4KB

    • memory/2916-7-0x00000000005A0000-0x00000000005A1000-memory.dmp
      Filesize

      4KB

    • memory/2916-6-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2916-5-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/2916-4-0x00000000005B0000-0x00000000005B1000-memory.dmp
      Filesize

      4KB

    • memory/2916-3-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/2916-2-0x0000000000580000-0x0000000000581000-memory.dmp
      Filesize

      4KB

    • memory/2916-11-0x0000000003270000-0x000000000331B000-memory.dmp
      Filesize

      684KB

    • memory/2916-18-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-19-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-17-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-16-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-15-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-14-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-13-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-20-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-22-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-24-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-27-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-37-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-25-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-23-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-21-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-12-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-29-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-28-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-30-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-32-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-31-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-33-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-36-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-35-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-34-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-44-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-45-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-43-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-42-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-41-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-40-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-47-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/2916-39-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-98-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-8-0x0000000000590000-0x0000000000591000-memory.dmp
      Filesize

      4KB

    • memory/2916-26-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-46-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-67-0x0000000000400000-0x0000000000559000-memory.dmp
      Filesize

      1.3MB

    • memory/2916-69-0x0000000000280000-0x00000000002D4000-memory.dmp
      Filesize

      336KB

    • memory/2916-70-0x0000000003270000-0x000000000331B000-memory.dmp
      Filesize

      684KB

    • memory/2916-86-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-110-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-109-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-108-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-107-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-106-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-105-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-104-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-103-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-102-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-101-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-100-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-99-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-0-0x0000000000400000-0x0000000000559000-memory.dmp
      Filesize

      1.3MB

    • memory/2916-97-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-96-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-95-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-94-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-93-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-92-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-91-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-90-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-89-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-88-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-87-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-85-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-84-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-83-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-82-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-81-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-80-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-79-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-78-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-77-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-76-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-75-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-74-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-73-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-72-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB

    • memory/2916-71-0x0000000003270000-0x0000000003271000-memory.dmp
      Filesize

      4KB