Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 02:01

General

  • Target

    01e08124e97858a044f7be04467118fb_JaffaCakes118.exe

  • Size

    710KB

  • MD5

    01e08124e97858a044f7be04467118fb

  • SHA1

    525c2206e9ccbc69f33e219852268ed0a89df020

  • SHA256

    e1045ae27e2cecf73c60f452c047a6a991974dc8cd9e1312c6fced78f27e3499

  • SHA512

    d575d0828b7c8d6bc7220c687d655dbf0e95ad2f2251901533f366d2b9381d467c326683e2fc9de90bfb1d80b83a2ed6e6a0da52247d3a4549771b00fcb9b463

  • SSDEEP

    12288:BNnhEXReigHdYA0mApYc9eH9i3zoDFmujec1ZF3Z4mxxFhsV4AOwf7DGj7Xzs:BNnhEXDAnkL94yzC9egZQmXzYtfujE

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01e08124e97858a044f7be04467118fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\01e08124e97858a044f7be04467118fb_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SaveFile.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SaveFile.exe
      2⤵
      • Event Triggered Execution: Image File Execution Options Injection
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Temp\5.exe
        "C:\Temp\5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\program files\internet explorer\IEXPLORE.EXE
          "C:\program files\internet explorer\IEXPLORE.EXE"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Temp\5.exe
    Filesize

    752KB

    MD5

    330549ac67e34581e39c2c6d72e2ed86

    SHA1

    ce835896e5d0fbba8940faff0f66708c2da5b858

    SHA256

    f322a69361a7d3bbf49afa46ce317f6c2cee8c0d07aa8fd83ed9abc80969a4e9

    SHA512

    64ff1eed562decdeaa69babec11bf955664b76d28a013ddef083d021c5ba4fa869fc5d3ba548b15a774b9fa77f49c3ca6afc80a40d876a1089447a27322b1fc4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\REQ5K173\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SaveFile.exe
    Filesize

    780KB

    MD5

    685552f9a515aaa0868396b967ac9226

    SHA1

    e9d3049ccd0d9b5aab2fe85c9391fed6cd1d3d07

    SHA256

    51ac9cd1ee309e003c60829239357891ffd0cebc95bdff5644c3b14de3de27ad

    SHA512

    7176b7f3dde3162ccf6916227cff0421332040619c28cfea29fc80c14a1d34916859a3e60a0047d08d5eae4fd80e47c0d3d9026a4a4c13f215782326b63135b1

  • memory/1852-106-0x0000000000400000-0x00000000004C6000-memory.dmp
    Filesize

    792KB

  • memory/2000-105-0x0000000000770000-0x0000000000836000-memory.dmp
    Filesize

    792KB

  • memory/4800-48-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-45-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-2-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/4800-74-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-88-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-87-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-86-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-85-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-84-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-83-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-82-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-81-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-80-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-79-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-78-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-77-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-76-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-75-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-73-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-72-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-71-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-70-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-46-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-68-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-67-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-66-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-65-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-64-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-63-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-62-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-61-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-60-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-59-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-58-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-57-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-56-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-55-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-54-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-53-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-52-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-51-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-50-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-49-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-1-0x00000000004E0000-0x0000000000534000-memory.dmp
    Filesize

    336KB

  • memory/4800-27-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-0-0x0000000001000000-0x000000000111E000-memory.dmp
    Filesize

    1.1MB

  • memory/4800-69-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-44-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-43-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-42-0x0000000000D00000-0x0000000000D01000-memory.dmp
    Filesize

    4KB

  • memory/4800-41-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
    Filesize

    4KB

  • memory/4800-40-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
    Filesize

    4KB

  • memory/4800-39-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/4800-38-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
    Filesize

    4KB

  • memory/4800-37-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-36-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/4800-35-0x0000000000C80000-0x0000000000C81000-memory.dmp
    Filesize

    4KB

  • memory/4800-34-0x0000000000C50000-0x0000000000C51000-memory.dmp
    Filesize

    4KB

  • memory/4800-33-0x0000000000C60000-0x0000000000C61000-memory.dmp
    Filesize

    4KB

  • memory/4800-32-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/4800-31-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/4800-30-0x0000000000C70000-0x0000000000C71000-memory.dmp
    Filesize

    4KB

  • memory/4800-29-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/4800-28-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB

  • memory/4800-47-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-26-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-25-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-24-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/4800-23-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-22-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-21-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-20-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-19-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-18-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-17-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-16-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-15-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/4800-14-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-13-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-12-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-11-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-10-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-9-0x0000000003120000-0x0000000003121000-memory.dmp
    Filesize

    4KB

  • memory/4800-8-0x0000000000600000-0x0000000000601000-memory.dmp
    Filesize

    4KB

  • memory/4800-7-0x0000000000610000-0x0000000000611000-memory.dmp
    Filesize

    4KB

  • memory/4800-6-0x0000000000590000-0x0000000000591000-memory.dmp
    Filesize

    4KB

  • memory/4800-5-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB

  • memory/4800-4-0x0000000000620000-0x0000000000621000-memory.dmp
    Filesize

    4KB

  • memory/4800-3-0x00000000005D0000-0x00000000005D1000-memory.dmp
    Filesize

    4KB

  • memory/4800-109-0x0000000001000000-0x000000000111E000-memory.dmp
    Filesize

    1.1MB

  • memory/4800-108-0x00000000004E0000-0x0000000000534000-memory.dmp
    Filesize

    336KB