Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 12:02

General

  • Target

    3a01d16c2ef97c02b5382e9fb5ec4d72_JaffaCakes118.exe

  • Size

    308KB

  • MD5

    3a01d16c2ef97c02b5382e9fb5ec4d72

  • SHA1

    e268defdae2e28db456f31b448fe55c74775d1fc

  • SHA256

    afc81ec30f45468a5ff7288aa58b4a7c7264b03f3d5e1297d40896d1a57c39a8

  • SHA512

    21239c55c240d7295eb7f86b7c78f5044390ffe4038d121baa02516cdc5df9c86d3bfd7c89dc77cd7739cf9b2f49b29288a7efe6a8eec3199c25d229e9ae7e3d

  • SSDEEP

    6144:D1wWsAmf6Uj3Bav0xUzgSwnEaY3+2/Pv3yhjTMDy4fX4vxm/tnEUF/A:SVAbMccGcSwnjQ7HAjYy6vF/A

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 53 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a01d16c2ef97c02b5382e9fb5ec4d72_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3a01d16c2ef97c02b5382e9fb5ec4d72_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\3a01d16c2ef97c02b5382e9fb5ec4d72_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\3a01d16c2ef97c02b5382e9fb5ec4d72_JaffaCakes118.exe
      2⤵
        PID:2092
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:Nzja9="5";QQ0=new%20ActiveXObject("WScript.Shell");KUUrE12="b";NhKe89=QQ0.RegRead("HKLM\\software\\Wow6432Node\\4t6Znu\\U2cIUHw4");u5ncG="v";eval(NhKe89);g9wqC3yhY="S7XBXe2";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:unqmgzmo
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Drops startup file
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1496

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\cac63c\b9feef.26a6f49
        Filesize

        43KB

        MD5

        ba308fbd0541cd783c2cb46f88fafc43

        SHA1

        140662ef4923b4ab8aa53c7435df7e241a881210

        SHA256

        5d8d61003d35e58c07c4968d741618cf2117d34d6e6bcb86b3e7f48c309cd7fb

        SHA512

        b5963465df7186c6168ab72a4744f7d3a0d407794cdf290275b03114755999a69d57439c017635e751d86f9d2cdaa2b54a559f6c03204ac07fb176c0fb9d5a49

      • C:\Users\Admin\AppData\Local\cac63c\bdcf8f.lnk
        Filesize

        877B

        MD5

        45ca4a608c237a668c9f0a6fa865f9b8

        SHA1

        0bc8ec1d484cd4df8ecb9cc8367ed4645f041c10

        SHA256

        9a1dd71c868bf64b788ee4d42206f08619382629e7ab82f91d78814e9239c85f

        SHA512

        57a1ee8a29c6091c9015c1a83add918683d201776310f8c3d595c9c2690b4e36b33f120aae6ffa9b3f051002e25a9d782ae0beb3d03122b7c80b1f9915acc302

      • C:\Users\Admin\AppData\Local\cac63c\cbd015.bat
        Filesize

        61B

        MD5

        c8a437d8dffa3b0e7b3b6e869cf95016

        SHA1

        4c3ad562e64a3f511d632859d9c5090be4f44750

        SHA256

        7f3ca854a12deb01ad01e47e55eb09558f1a72f1c066410d459703746c660a39

        SHA512

        8276987a0546d8f288cabb4dbcd54ed7332182b0cb982e997a5806e731bbfc8e60deea297db5c69f1884b77baf4ca0b55f738136187926b8bd4ba8196c34f076

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c25a55.lnk
        Filesize

        987B

        MD5

        e25dc0c79aa5b389b7f28a7006403c03

        SHA1

        470411676f51e01be36b35357a4820775c3bb8e2

        SHA256

        d2e642fc26236fcf2a99d22017db7bd7dedddab0bfd71039fadfcea537564839

        SHA512

        185bc5c738973ecda4696c529cea953b6e3c167fa7c12099a1c70c536397465466b346750aad8120012293d73f7bac4420ceb9c3ba4424d21ab2dac3d55d6d47

      • C:\Users\Admin\AppData\Roaming\ca6143\7c2c65.26a6f49
        Filesize

        40KB

        MD5

        aeefcda562e52e1def582e9e881b2674

        SHA1

        1386e94412691d3dcf48d4af5f9f73585884ee4a

        SHA256

        8e6eaf4d2357f76a9f031694ad3bb7d17419d7c9d0cfd698d60300947103bc74

        SHA512

        c830ac3d54ae05320b3b6f93018044ac34467a2f4a8227129f741748cda02b5d0219bb23bb1ff83cb2e6bbfcffbab27705f72ec459d347b2c91a07b49c600d4a

      • memory/1496-75-0x0000000000170000-0x00000000002B1000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-78-0x0000000000170000-0x00000000002B1000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-79-0x0000000000170000-0x00000000002B1000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-80-0x0000000000170000-0x00000000002B1000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-77-0x0000000000170000-0x00000000002B1000-memory.dmp
        Filesize

        1.3MB

      • memory/1496-76-0x0000000000170000-0x00000000002B1000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-50-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-63-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-47-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-48-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-49-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-31-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-33-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-51-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-35-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-41-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-45-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-37-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-39-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-40-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-38-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-36-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-44-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-43-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-42-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-46-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-62-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-67-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-66-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-65-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-64-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-52-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-57-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-56-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-74-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-55-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-54-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/1944-53-0x00000000000F0000-0x0000000000231000-memory.dmp
        Filesize

        1.3MB

      • memory/2092-16-0x0000000001DA0000-0x0000000001E76000-memory.dmp
        Filesize

        856KB

      • memory/2092-20-0x0000000001DA0000-0x0000000001E76000-memory.dmp
        Filesize

        856KB

      • memory/2092-17-0x0000000001DA0000-0x0000000001E76000-memory.dmp
        Filesize

        856KB

      • memory/2092-13-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2092-14-0x0000000001DA0000-0x0000000001E76000-memory.dmp
        Filesize

        856KB

      • memory/2092-19-0x0000000001DA0000-0x0000000001E76000-memory.dmp
        Filesize

        856KB

      • memory/2092-18-0x0000000001DA0000-0x0000000001E76000-memory.dmp
        Filesize

        856KB

      • memory/2092-2-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2092-0-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2092-12-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2092-15-0x0000000001DA0000-0x0000000001E76000-memory.dmp
        Filesize

        856KB

      • memory/2092-4-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2092-6-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2092-8-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2092-10-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2816-34-0x0000000006170000-0x0000000006246000-memory.dmp
        Filesize

        856KB

      • memory/2816-29-0x0000000006170000-0x0000000006246000-memory.dmp
        Filesize

        856KB