Analysis

  • max time kernel
    142s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 02:08

General

  • Target

    8912f843288f3437fa4fb70864a02398_JaffaCakes118.exe

  • Size

    264KB

  • MD5

    8912f843288f3437fa4fb70864a02398

  • SHA1

    3047ba754a9afa70008df0a70828d0df88dae218

  • SHA256

    8542add4d0be5aeb3cce0ea38cc9aac309cfb773b1f260240c7e235d7e9eb418

  • SHA512

    3f7b41555e0bd3ca02eb6a96a916d992853c876b9a8acfa2bd26d8b40001045e535051d411e1eb09c3c43c2a7c6362cdf71b8f1621fb4dcfbb711d392f83bd11

  • SSDEEP

    6144:yxctHyOkXEUTl9y70I4FQdT+/snHqiFimahPg5:ttHyZXEUTnhGT+/sHXV5

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8912f843288f3437fa4fb70864a02398_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8912f843288f3437fa4fb70864a02398_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Users\Admin\AppData\Local\Temp\8912f843288f3437fa4fb70864a02398_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8912f843288f3437fa4fb70864a02398_JaffaCakes118.exe"
      2⤵
        PID:3628
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:SAipw3G="4E1FP";k1k=new%20ActiveXObject("WScript.Shell");HHheT5="dldtAYL";ZpIj02=k1k.RegRead("HKLM\\software\\Wow6432Node\\kKx49kEX\\Y8oZAI");ABVZ0="K592cb5A";eval(ZpIj02);Rc0m2fLA="ghflkUm";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:bkowk
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5064

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5nxttvtl.ldq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3628-13-0x00000000007D0000-0x00000000008A6000-memory.dmp
      Filesize

      856KB

    • memory/3628-9-0x00000000007D0000-0x00000000008A6000-memory.dmp
      Filesize

      856KB

    • memory/3628-3-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3628-7-0x00000000007D0000-0x00000000008A6000-memory.dmp
      Filesize

      856KB

    • memory/3628-5-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3628-10-0x00000000007D0000-0x00000000008A6000-memory.dmp
      Filesize

      856KB

    • memory/3628-11-0x00000000007D0000-0x00000000008A6000-memory.dmp
      Filesize

      856KB

    • memory/3628-8-0x00000000007D0000-0x00000000008A6000-memory.dmp
      Filesize

      856KB

    • memory/3628-12-0x00000000007D0000-0x00000000008A6000-memory.dmp
      Filesize

      856KB

    • memory/3628-6-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3880-0-0x0000000000400000-0x000000000040D000-memory.dmp
      Filesize

      52KB

    • memory/5064-16-0x00000000057B0000-0x0000000005DD8000-memory.dmp
      Filesize

      6.2MB

    • memory/5064-17-0x0000000005650000-0x0000000005672000-memory.dmp
      Filesize

      136KB

    • memory/5064-18-0x0000000005E50000-0x0000000005EB6000-memory.dmp
      Filesize

      408KB

    • memory/5064-19-0x0000000005EC0000-0x0000000005F26000-memory.dmp
      Filesize

      408KB

    • memory/5064-15-0x0000000005030000-0x0000000005066000-memory.dmp
      Filesize

      216KB

    • memory/5064-29-0x0000000005F30000-0x0000000006284000-memory.dmp
      Filesize

      3.3MB

    • memory/5064-30-0x00000000063E0000-0x00000000063FE000-memory.dmp
      Filesize

      120KB

    • memory/5064-31-0x0000000006430000-0x000000000647C000-memory.dmp
      Filesize

      304KB

    • memory/5064-32-0x0000000007B90000-0x000000000820A000-memory.dmp
      Filesize

      6.5MB

    • memory/5064-33-0x0000000007490000-0x00000000074AA000-memory.dmp
      Filesize

      104KB