Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 13:03

General

  • Target

    bc15a3d99e38ae394eb2a5e71ae45829_JaffaCakes118.exe

  • Size

    265KB

  • MD5

    bc15a3d99e38ae394eb2a5e71ae45829

  • SHA1

    1f056bc37b3ee76987931229401a898a1ab95453

  • SHA256

    83aa4fc19d2d632129b49ed54955cc263e7c9bc54f232e8717e79596248cda90

  • SHA512

    d7e890e88b624292c48c1d6b9eb5cbdb7bc265625f27e5fb9a44c2e88327baf10684c55759b934dfe6837617606734009c78ec983e5b5283015e6cb0f46f70aa

  • SSDEEP

    6144:lz4AXgn5zdXBWEtc3+gy0nps2hFRedE56Eit7Ike9zPX:B4Cgn5D1c3Y0hF8dHnt7Ij9zPX

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc15a3d99e38ae394eb2a5e71ae45829_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bc15a3d99e38ae394eb2a5e71ae45829_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Users\Admin\AppData\Local\Temp\bc15a3d99e38ae394eb2a5e71ae45829_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\bc15a3d99e38ae394eb2a5e71ae45829_JaffaCakes118.exe"
      2⤵
        PID:3136
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:J1wocIR="mHTMP";kT8=new%20ActiveXObject("WScript.Shell");rAbx74sT="I2";yq00yj=kT8.RegRead("HKLM\\software\\Wow6432Node\\uBXjN0vqRg\\bBPuf6V8b");Q9Phdrk="pFj";eval(yq00yj);XMxize5d0="xz";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:wizu
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4660

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wzbfzrdv.oyk.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3136-10-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/3136-11-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/3136-6-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/3136-8-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/3136-2-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/3136-9-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/3136-7-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/3136-12-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/3136-4-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/3136-5-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/4660-30-0x0000000005E50000-0x0000000005E9C000-memory.dmp
      Filesize

      304KB

    • memory/4660-16-0x0000000005040000-0x0000000005062000-memory.dmp
      Filesize

      136KB

    • memory/4660-18-0x00000000058A0000-0x0000000005906000-memory.dmp
      Filesize

      408KB

    • memory/4660-17-0x0000000005740000-0x00000000057A6000-memory.dmp
      Filesize

      408KB

    • memory/4660-32-0x0000000006EE0000-0x0000000006EFA000-memory.dmp
      Filesize

      104KB

    • memory/4660-28-0x0000000005910000-0x0000000005C64000-memory.dmp
      Filesize

      3.3MB

    • memory/4660-29-0x0000000005E10000-0x0000000005E2E000-memory.dmp
      Filesize

      120KB

    • memory/4660-14-0x00000000026E0000-0x0000000002716000-memory.dmp
      Filesize

      216KB

    • memory/4660-31-0x0000000007530000-0x0000000007BAA000-memory.dmp
      Filesize

      6.5MB

    • memory/4660-15-0x0000000005110000-0x0000000005738000-memory.dmp
      Filesize

      6.2MB