Analysis

  • max time kernel
    141s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 08:08

General

  • Target

    8d684913f38ad727716c20d606a45168_JaffaCakes118.exe

  • Size

    336KB

  • MD5

    8d684913f38ad727716c20d606a45168

  • SHA1

    b96c210008b8450a36f35b63ed2793428e41f4a6

  • SHA256

    1241340d113fa69016b10572019d2d92cf576804f090b8434bce6ab5dba6699c

  • SHA512

    11a5ea672a3832813718ede44fbb824e8f394b7a4bedd774f1727403b18d350a36c13b9554449bd68b0f7931d559c021ba57a0196ff61a1e077224420897ddaf

  • SSDEEP

    6144:A2coqsSYTgK00Nn8zsW39AH9nPiuYgNxSCSB5VT:A2vqvYUv0NnOsW32x/YuoBjT

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d684913f38ad727716c20d606a45168_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8d684913f38ad727716c20d606a45168_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\8d684913f38ad727716c20d606a45168_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8d684913f38ad727716c20d606a45168_JaffaCakes118.exe"
      2⤵
        PID:4348
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:yj7tLN="muDSjW";j6Z=new%20ActiveXObject("WScript.Shell");AaGa88="SJEjK";t9p3ku=j6Z.RegRead("HKCU\\software\\oB1SB5\\X1BFTX");Gw0wNm="r";eval(t9p3ku);kr51uYR="k";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:hahjk
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_et2whzyy.ioi.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1540-28-0x00000000055D0000-0x0000000005924000-memory.dmp
      Filesize

      3.3MB

    • memory/1540-18-0x0000000005560000-0x00000000055C6000-memory.dmp
      Filesize

      408KB

    • memory/1540-32-0x0000000006B80000-0x0000000006B9A000-memory.dmp
      Filesize

      104KB

    • memory/1540-14-0x0000000004720000-0x0000000004756000-memory.dmp
      Filesize

      216KB

    • memory/1540-30-0x0000000005B10000-0x0000000005B5C000-memory.dmp
      Filesize

      304KB

    • memory/1540-17-0x00000000054F0000-0x0000000005556000-memory.dmp
      Filesize

      408KB

    • memory/1540-16-0x0000000004D40000-0x0000000004D62000-memory.dmp
      Filesize

      136KB

    • memory/1540-15-0x0000000004D90000-0x00000000053B8000-memory.dmp
      Filesize

      6.2MB

    • memory/1540-31-0x0000000007240000-0x00000000078BA000-memory.dmp
      Filesize

      6.5MB

    • memory/1540-29-0x0000000005AD0000-0x0000000005AEE000-memory.dmp
      Filesize

      120KB

    • memory/4348-4-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4348-5-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4348-12-0x00000000007D0000-0x00000000008AA000-memory.dmp
      Filesize

      872KB

    • memory/4348-11-0x00000000007D0000-0x00000000008AA000-memory.dmp
      Filesize

      872KB

    • memory/4348-10-0x00000000007D0000-0x00000000008AA000-memory.dmp
      Filesize

      872KB

    • memory/4348-6-0x00000000007D0000-0x00000000008AA000-memory.dmp
      Filesize

      872KB

    • memory/4348-7-0x00000000007D0000-0x00000000008AA000-memory.dmp
      Filesize

      872KB

    • memory/4348-8-0x00000000007D0000-0x00000000008AA000-memory.dmp
      Filesize

      872KB

    • memory/4348-9-0x00000000007D0000-0x00000000008AA000-memory.dmp
      Filesize

      872KB

    • memory/4348-2-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB