Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 02:44

General

  • Target

    08d947b5e9e986ad26c200455d562c9a_JaffaCakes118.exe

  • Size

    352KB

  • MD5

    08d947b5e9e986ad26c200455d562c9a

  • SHA1

    48de3924cda37e4dbd40b974ad891bfedc6ee403

  • SHA256

    c60865126e7a90a26447021a2eaa30d20da6971784ee08e22b3daced2110912f

  • SHA512

    24eff8f670104820d8ff1810c73f8b7bea8b092b220583df9337e2cae01c9effd64948e575945be7bc8c3afc8fa4fb8233c9132252189cd45ff19ce7e719bf3b

  • SSDEEP

    6144:bUdAwx4apxhBjpgzMU7vWAzA0sSUE4qYD7H7H+U5ScKLZS15ARjUdwOqe:bCAwF3pgvDWAz2A4q2H7HDSceS15A5e

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 58 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08d947b5e9e986ad26c200455d562c9a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\08d947b5e9e986ad26c200455d562c9a_JaffaCakes118.exe"
    1⤵
      PID:2236
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:tGdf6="hsZyPd3";j1X=new%20ActiveXObject("WScript.Shell");Y2wRPnph="DudWw3j";n6Eiv=j1X.RegRead("HKCU\\software\\7IniAHW8h\\gdUmfyh");esWL96="7bZrPrt";eval(n6Eiv);r7JVCA4j="E5OG4OWn";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:asiszsmc
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2008

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\cb8d1f\268379.94e8bf0
        Filesize

        48KB

        MD5

        24fa407097c20222785faee7c80483c1

        SHA1

        4f815f32dd1e93f8c1e33edda48126ec91e1cfca

        SHA256

        712e9c5661f835633a81f90a5a2c7b4b666459729bb5e5b3c1c06fc72c00678c

        SHA512

        fc8e68e54574ad85786995ea754941f3ff213b39cfa2fe986c9fb86fef4616ef71a5d2a889f9ec926b8fe7a56c1206f3f630c673049cc0923e41238361ddaa4d

      • C:\Users\Admin\AppData\Local\cb8d1f\a81118.bat
        Filesize

        68B

        MD5

        4e1fe011c1dc66575e6e3c2d0ce5093f

        SHA1

        97788b4ed999f59cb558ad2f0d967332f19a527a

        SHA256

        683cbb31fa8c243bd600be7bf9ef740de3536c9449c5eb7e60ecdb1f062445b3

        SHA512

        6ee4d65f5d90b72a30c7781e1afb11c18af6e24e6178fcd263027626bd10a6e1116685bbc053f262729c34864759c14da0cab03e46a0ce922ead1b6f736779cb

      • memory/2008-69-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-66-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-63-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-61-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-64-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-73-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-72-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-71-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-70-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-68-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-65-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-62-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2008-67-0x00000000001F0000-0x000000000033A000-memory.dmp
        Filesize

        1.3MB

      • memory/2236-8-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2236-1-0x0000000000400000-0x000000000045EF20-memory.dmp
        Filesize

        379KB

      • memory/2236-0-0x0000000000400000-0x000000000045EF20-memory.dmp
        Filesize

        379KB

      • memory/2236-55-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2236-2-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2236-9-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2236-5-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2236-7-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2236-6-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2236-3-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2236-4-0x0000000001D70000-0x0000000001E4C000-memory.dmp
        Filesize

        880KB

      • memory/2608-50-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-22-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-51-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-35-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-36-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-49-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-48-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-34-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-32-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-31-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-29-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-28-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-27-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-26-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-25-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-24-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-23-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-52-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-21-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-30-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-37-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-38-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-47-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-39-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-42-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-41-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-40-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-33-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-20-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-19-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-15-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-18-0x0000000000210000-0x000000000035A000-memory.dmp
        Filesize

        1.3MB

      • memory/2668-17-0x0000000006110000-0x00000000061EC000-memory.dmp
        Filesize

        880KB

      • memory/2668-14-0x0000000006110000-0x00000000061EC000-memory.dmp
        Filesize

        880KB

      • memory/2668-13-0x0000000002F20000-0x0000000002F21000-memory.dmp
        Filesize

        4KB