Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 21:19

General

  • Target

    3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe

  • Size

    297KB

  • MD5

    3c9da07c9117da739c0fd8da19fd339a

  • SHA1

    5c2ac882ee5289c8ec6e64485b02b38544df5eaf

  • SHA256

    d519ff1a5c46a634a9f1d57a814e48d537fe11aa09ce5f0013125e686db96c06

  • SHA512

    54d2c664744b5772c446f37a3025c8a58aa5ce731c3442843b3210c6e29ccafd8381040a4a1f9319da1f49e7a7c78b4e303041735acb497d39043cf660f0e7fe

  • SSDEEP

    6144:xTx9Z4h3oSNcDW1m7Y3qPr5Qh0auUMnbBD9KG:TIr+aiVJagBD3

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 58 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3c9da07c9117da739c0fd8da19fd339a_JaffaCakes118.exe"
      2⤵
        PID:3024
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:NOE0eGsZ="r1FpRBo";fF01=new%20ActiveXObject("WScript.Shell");xQq6Gmet="MgpocHeS";Yu6JB=fF01.RegRead("HKLM\\software\\Wow6432Node\\oL5nUy0tk\\HfpnQvcCbj");FRVXB3="eF6nZhvA";eval(Yu6JB);VAok7l0="CrM0";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:hakebyc
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Drops startup file
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2480

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\529d1c\1bcd8a.lnk
        Filesize

        881B

        MD5

        c1984cfe7f3ad6727519a4c0ef82cca3

        SHA1

        f9d321b0b8cc5faacc2ebe57e6cf1cdf32d2380f

        SHA256

        8d8cabcd57f0bbd215f3da2f9f67f84a1f34e9dbd922ead860bb5526f2207fdb

        SHA512

        06e190bedeb3c90705c56cd977326b13567d9cbe0b962ba6b53cad7cd23b36b732aafe980da71f0061f4483092aaa6fb265de77a003f7648d9f9b6d7c4a5a4a4

      • C:\Users\Admin\AppData\Local\529d1c\4bd7f2.bat
        Filesize

        61B

        MD5

        7f145f9c460ee7bb55a3e7ad72a65f86

        SHA1

        39a73f2119c72ae27a166fff9ceb13859f6ac21b

        SHA256

        16e3704ce7a5f142fe817cd42cf9fd214341caf20a284c439457feb84515ddad

        SHA512

        1bfbf2931d904ae08d6552267b918e8f7e6cce6d142f0c950c74e2e601dc3cf36428fcddf67ad3cae1acb565edf4871c0c3c165be88c34d3c81b68b8d7c1a75f

      • C:\Users\Admin\AppData\Local\529d1c\7fd902.cbe78f1
        Filesize

        47KB

        MD5

        f5efeb630ecc04db35322ba91210e8f7

        SHA1

        d8e08512d145e8a367d6e9a24bcbe5e0f1c2c4a4

        SHA256

        81b2a7985bba74bcf291511bd191e19e086f97f08f261b319d9a2cdb69af56fe

        SHA512

        36cf8fbe5fe6e88bf8d58bf7b3eab07944ab0fc34a4d9871c640c99ad26b442b69d8773649f111d54c59ef25ad2e20702d6cb5f0633b33627f5bbb2ddde70c21

      • C:\Users\Admin\AppData\Roaming\4f4be6\d3bc4d.cbe78f1
        Filesize

        11KB

        MD5

        84f1f9375b4eeef8bf6852f51895b5a4

        SHA1

        bef599715cf4ee311e6e86d6fdfe40bab61c39e8

        SHA256

        e94d623605a7f5c31e2165c881c4b2d5dd7575e2374bff7ebf454d4faee4aaea

        SHA512

        12d5aab0cc64f39ad561409fe917e5cf206dc004f7df9860c0569d752b75c8fae74bac48c1e5cba2743567d1e0854620d93e25f104e4a0c6ca376549dcd54387

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\54b061.lnk
        Filesize

        991B

        MD5

        ab5d8b85515d70f24afe5e262fdb3ac5

        SHA1

        bae68adc7809fafcb76730e4fb2db43e97c45140

        SHA256

        cb7cdee0ed70d2713b15e88b6aaea04b2de1a2218df6fdcc862e3878dc0ffdad

        SHA512

        116adecf4969a7898a88bba07ecec14ca38b1bd9e1dd69f9a941a99ef0027ce83157affe33b0250730604287990e958633d37e80ccb149d2f091e748ffb2becf

      • memory/2320-0-0x00000000002C0000-0x00000000002C4000-memory.dmp
        Filesize

        16KB

      • memory/2320-3-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/2320-4-0x00000000002C0000-0x00000000002C4000-memory.dmp
        Filesize

        16KB

      • memory/2480-84-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-75-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-79-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-81-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-74-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-77-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-86-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-76-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-78-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-87-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-80-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-82-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-83-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2480-85-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2740-28-0x0000000006390000-0x0000000006466000-memory.dmp
        Filesize

        856KB

      • memory/2740-23-0x0000000006390000-0x0000000006466000-memory.dmp
        Filesize

        856KB

      • memory/2760-25-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-42-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-48-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-34-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-39-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-32-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-31-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-36-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-37-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-47-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-49-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-67-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-68-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-50-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-46-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-44-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-51-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-60-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-59-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-57-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-56-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-45-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-61-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-30-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-43-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-40-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-41-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-33-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-38-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-35-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-29-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/2760-27-0x0000000000110000-0x0000000000251000-memory.dmp
        Filesize

        1.3MB

      • memory/3024-14-0x0000000000640000-0x0000000000716000-memory.dmp
        Filesize

        856KB

      • memory/3024-13-0x0000000000640000-0x0000000000716000-memory.dmp
        Filesize

        856KB

      • memory/3024-9-0x0000000000640000-0x0000000000716000-memory.dmp
        Filesize

        856KB

      • memory/3024-10-0x0000000000640000-0x0000000000716000-memory.dmp
        Filesize

        856KB

      • memory/3024-11-0x0000000000640000-0x0000000000716000-memory.dmp
        Filesize

        856KB

      • memory/3024-12-0x0000000000640000-0x0000000000716000-memory.dmp
        Filesize

        856KB

      • memory/3024-8-0x0000000000640000-0x0000000000716000-memory.dmp
        Filesize

        856KB

      • memory/3024-7-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/3024-5-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/3024-6-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/3024-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB