Analysis

  • max time kernel
    148s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 20:13

General

  • Target

    9920dbc6dec1d1535b3c7811ce874936_JaffaCakes118.exe

  • Size

    289KB

  • MD5

    9920dbc6dec1d1535b3c7811ce874936

  • SHA1

    d4d9d41a619792c05b7fe280211cbd764b6cdc39

  • SHA256

    d47b9e301c4f82f2eeaaee8213d59b0799e711590f72c72e997572b90c053245

  • SHA512

    124e0db2ccae16a90fe9e6e79c10902f800138f7eefb494639830a577ebaaae6cb69faca473f1429554bd0f1f80dc8f2e25540631681331ef575f1b64f908747

  • SSDEEP

    6144:OEN9ogmg2z29EnAswFcGdRFzeUK0pD7uMEWV+DFSczqPIBnwljiqMqEMHiYhpccg:j2z2fvK0Ms+APIBaoApcatO

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9920dbc6dec1d1535b3c7811ce874936_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9920dbc6dec1d1535b3c7811ce874936_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\9920dbc6dec1d1535b3c7811ce874936_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9920dbc6dec1d1535b3c7811ce874936_JaffaCakes118.exe"
      2⤵
        PID:5084
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:gQbQid5="ZwM";z5P=new%20ActiveXObject("WScript.Shell");dynk6Spd="6xRf";jkLn8=z5P.RegRead("HKLM\\software\\Wow6432Node\\A5Y1tIKn\\XJqLma3");FQA8kAlG="jn";eval(jkLn8);dgvd4YR3="WSJzu1hu";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:qxrfp
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4728

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w4ianeym.csz.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4728-14-0x00000000052B0000-0x00000000052E6000-memory.dmp
      Filesize

      216KB

    • memory/4728-18-0x0000000006130000-0x0000000006196000-memory.dmp
      Filesize

      408KB

    • memory/4728-31-0x0000000007D50000-0x00000000083CA000-memory.dmp
      Filesize

      6.5MB

    • memory/4728-29-0x0000000006630000-0x000000000664E000-memory.dmp
      Filesize

      120KB

    • memory/4728-28-0x00000000061A0000-0x00000000064F4000-memory.dmp
      Filesize

      3.3MB

    • memory/4728-17-0x00000000060C0000-0x0000000006126000-memory.dmp
      Filesize

      408KB

    • memory/4728-16-0x00000000058C0000-0x00000000058E2000-memory.dmp
      Filesize

      136KB

    • memory/4728-15-0x0000000005960000-0x0000000005F88000-memory.dmp
      Filesize

      6.2MB

    • memory/4728-32-0x00000000076F0000-0x000000000770A000-memory.dmp
      Filesize

      104KB

    • memory/4728-30-0x0000000006670000-0x00000000066BC000-memory.dmp
      Filesize

      304KB

    • memory/5084-7-0x00000000009D0000-0x0000000000AA4000-memory.dmp
      Filesize

      848KB

    • memory/5084-11-0x00000000009D0000-0x0000000000AA4000-memory.dmp
      Filesize

      848KB

    • memory/5084-8-0x00000000009D0000-0x0000000000AA4000-memory.dmp
      Filesize

      848KB

    • memory/5084-4-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/5084-5-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/5084-9-0x00000000009D0000-0x0000000000AA4000-memory.dmp
      Filesize

      848KB

    • memory/5084-10-0x00000000009D0000-0x0000000000AA4000-memory.dmp
      Filesize

      848KB

    • memory/5084-2-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/5084-6-0x00000000009D0000-0x0000000000AA4000-memory.dmp
      Filesize

      848KB

    • memory/5084-12-0x00000000009D0000-0x0000000000AA4000-memory.dmp
      Filesize

      848KB