Analysis

  • max time kernel
    150s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 13:01

General

  • Target

    9e41e8aea7a37f6549b4a88419c9c6eb_JaffaCakes118.exe

  • Size

    456KB

  • MD5

    9e41e8aea7a37f6549b4a88419c9c6eb

  • SHA1

    34c8af2de06425ac8a5358039497d1e79f88baaa

  • SHA256

    6debd5fd5db7f171afb7e13d314719ff56b66128b1e84a49ca8f002d59237aa0

  • SHA512

    db0288abd6537b77cbe95b2f59a0ea65a4ba9dd4d793faa8622bfb1f92ad4c7c804806e245f31970fd3beb17fcae89514d747d00cc5026e7c5de8ec9c742453c

  • SSDEEP

    12288:Bnqa+fpGWv1A7o+eb9oN+4x6mTvJF+081I/srN:1qxGM1Ae9oN3z+jFrN

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • ModiLoader Second Stage 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e41e8aea7a37f6549b4a88419c9c6eb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9e41e8aea7a37f6549b4a88419c9c6eb_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cpy.vbs"
      2⤵
      • Drops startup file
      PID:856
    • C:\Users\Admin\AppData\Local\Temp\9e41e8aea7a37f6549b4a88419c9c6eb_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9e41e8aea7a37f6549b4a88419c9c6eb_JaffaCakes118.exe"
      2⤵
        PID:888
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:Azg4jjVR="j";Nb55=new%20ActiveXObject("WScript.Shell");hpd7MvB="F";T6feG=Nb55.RegRead("HKLM\\software\\Wow6432Node\\xx6urW\\XiDaPCNf9q");JgdaZ9pU2="kaFEfREtxG";eval(T6feG);lemqqB2Pj="hMUp";
      1⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:dymcykl
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2808

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r1crmqdo.dzl.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\cpy.vbs
      Filesize

      322B

      MD5

      99156b0549410541660f63f9b50f2072

      SHA1

      b1f3ba7ed2b99e3fe0790269ffe93164eae2f637

      SHA256

      fe3f03514cada743490e270e6a12016a13e4a00539f652d107431cd4366275c7

      SHA512

      a82bdef2a1aae561ef541af5e2d36ed55a6045d15f214d447bac7ac4c879e1519e6e98e7839649a4c2aa10045045589501c4ae7fd8b786ce874d634eb27ae2db

    • C:\Users\Admin\AppData\Local\Temp\mgr.vbs
      Filesize

      1KB

      MD5

      d4757524679d70ee9ce9cda52cf74a4d

      SHA1

      a87340c553b0b36254c3c62c64d1d80da04cda80

      SHA256

      656d9d4eb1da609c62ff17caeb566de6f57ac6d90944df858a2e9f2aa743ba2e

      SHA512

      f2ce74c47e0d5bc06de656c9addcfdac2b79640897eb41932ea10d3403ffc6a2b7530e35aaf8efb4a4beba8555f0a9676593fe92db4763b32713e3acfa1fae00

    • memory/888-20-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/888-21-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/888-12-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/888-16-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/888-15-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/888-10-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/888-14-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/888-8-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/888-13-0x00000000009C0000-0x0000000000A94000-memory.dmp
      Filesize

      848KB

    • memory/888-11-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB

    • memory/2808-23-0x0000000005260000-0x0000000005296000-memory.dmp
      Filesize

      216KB

    • memory/2808-24-0x0000000005990000-0x0000000005FB8000-memory.dmp
      Filesize

      6.2MB

    • memory/2808-25-0x0000000005830000-0x0000000005852000-memory.dmp
      Filesize

      136KB

    • memory/2808-27-0x00000000060A0000-0x0000000006106000-memory.dmp
      Filesize

      408KB

    • memory/2808-26-0x0000000006030000-0x0000000006096000-memory.dmp
      Filesize

      408KB

    • memory/2808-37-0x0000000006110000-0x0000000006464000-memory.dmp
      Filesize

      3.3MB

    • memory/2808-38-0x0000000006600000-0x000000000661E000-memory.dmp
      Filesize

      120KB

    • memory/2808-39-0x0000000006630000-0x000000000667C000-memory.dmp
      Filesize

      304KB

    • memory/2808-40-0x0000000007E40000-0x00000000084BA000-memory.dmp
      Filesize

      6.5MB

    • memory/2808-41-0x0000000006B00000-0x0000000006B1A000-memory.dmp
      Filesize

      104KB

    • memory/3520-1-0x0000000001F70000-0x0000000001FB3000-memory.dmp
      Filesize

      268KB

    • memory/3520-0-0x0000000001F70000-0x0000000001FB3000-memory.dmp
      Filesize

      268KB