Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 10:27

General

  • Target

    97dc361934388d33b6415270f0c9fb0b_JaffaCakes118.exe

  • Size

    608KB

  • MD5

    97dc361934388d33b6415270f0c9fb0b

  • SHA1

    cf3c21404cdf17038cbb07187bc777a71f6475ae

  • SHA256

    fb239b742eb27458418ef2b4747affba5b2c5460291fe954e3227aaf6053cf60

  • SHA512

    432c18944e88df7aeae606f3e0c8cf7156f0ff1315edd207f3c225482cd0cf9b35980b5db1f986b88ce279de41faaa7fc1911f738368c60e97a0db11cd33eee1

  • SSDEEP

    12288:fs/aUgxxeAf9xTvMjlqtxoO7sVUgnhGI9hym7rEoqNEmYB2:k/aUeNc6xanh9hyEEvC0

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ModiLoader Second Stage 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97dc361934388d33b6415270f0c9fb0b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\97dc361934388d33b6415270f0c9fb0b_JaffaCakes118.exe"
    1⤵
      PID:3964
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:hUqqEDxx9="HF";j1v=new%20ActiveXObject("WScript.Shell");kOTF99Or="iL4kQPV";c4t7UW=j1v.RegRead("HKLM\\software\\Wow6432Node\\mXBx7Td\\i6X7IN");MHHfM4kB="FA2YJ";eval(c4t7UW);GCnr28Jko="p2h3";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:yaibmdp
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_geauowfb.ui2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2936-26-0x0000000005E30000-0x0000000006184000-memory.dmp
      Filesize

      3.3MB

    • memory/2936-16-0x0000000005DC0000-0x0000000005E26000-memory.dmp
      Filesize

      408KB

    • memory/2936-14-0x0000000005500000-0x0000000005522000-memory.dmp
      Filesize

      136KB

    • memory/2936-13-0x0000000005640000-0x0000000005C68000-memory.dmp
      Filesize

      6.2MB

    • memory/2936-29-0x0000000007B30000-0x00000000081AA000-memory.dmp
      Filesize

      6.5MB

    • memory/2936-30-0x00000000067B0000-0x00000000067CA000-memory.dmp
      Filesize

      104KB

    • memory/2936-28-0x00000000062F0000-0x000000000633C000-memory.dmp
      Filesize

      304KB

    • memory/2936-27-0x00000000062B0000-0x00000000062CE000-memory.dmp
      Filesize

      120KB

    • memory/2936-15-0x0000000005CE0000-0x0000000005D46000-memory.dmp
      Filesize

      408KB

    • memory/2936-12-0x0000000004F20000-0x0000000004F56000-memory.dmp
      Filesize

      216KB

    • memory/3964-7-0x00000000030A0000-0x0000000003160000-memory.dmp
      Filesize

      768KB

    • memory/3964-3-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/3964-10-0x00000000030A0000-0x0000000003160000-memory.dmp
      Filesize

      768KB

    • memory/3964-32-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/3964-0-0x00000000023C0000-0x00000000024C0000-memory.dmp
      Filesize

      1024KB

    • memory/3964-1-0x00000000023A0000-0x00000000023A1000-memory.dmp
      Filesize

      4KB

    • memory/3964-6-0x00000000030A0000-0x0000000003160000-memory.dmp
      Filesize

      768KB

    • memory/3964-2-0x00000000023C0000-0x00000000024C0000-memory.dmp
      Filesize

      1024KB

    • memory/3964-8-0x00000000030A0000-0x0000000003160000-memory.dmp
      Filesize

      768KB

    • memory/3964-9-0x00000000030A0000-0x0000000003160000-memory.dmp
      Filesize

      768KB

    • memory/3964-31-0x00000000023A0000-0x00000000023A1000-memory.dmp
      Filesize

      4KB

    • memory/3964-5-0x00000000030A0000-0x0000000003160000-memory.dmp
      Filesize

      768KB