Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 17:11

General

  • Target

    4c2a012e4ec53248be9c0b6d8a05912f_JaffaCakes118.exe

  • Size

    352KB

  • MD5

    4c2a012e4ec53248be9c0b6d8a05912f

  • SHA1

    6a15fe81b7a70f8215a6bd620ad11174e1aab204

  • SHA256

    57ee24e6c524e5f96842ca5591e84e23d866b5ad12fd6cd027e6018ceaed66b8

  • SHA512

    ea1866014061e1b43a24b18502a53846c5282e53aaed5c78e5748db4b8c0d457eb093706f01ef393c4d2b11f508ce8d1db7b7efd8ac0f44fcf0b0666e90d2389

  • SSDEEP

    6144:pqNMXaMubVrJf1aCgS3wRwHyVsWp6NlJ9H2snTstART0REzWBlm:tXQbV9HgRey/eL2sot2J

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 57 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c2a012e4ec53248be9c0b6d8a05912f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4c2a012e4ec53248be9c0b6d8a05912f_JaffaCakes118.exe"
    1⤵
      PID:108
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:lX8FY9vD="fgX";h1W=new%20ActiveXObject("WScript.Shell");HJaID9="1p";UWJ23I=h1W.RegRead("HKCU\\software\\IcT80Eks\\enzRDM");WZGd48ba="34W3cHC";eval(UWJ23I);mr4js="IX";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:lxle
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1620

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\aa69\926b.e60d8
        Filesize

        36KB

        MD5

        69382a2e088ef555942ed44eeba90932

        SHA1

        cfaf0fed54bc6f6b9ea24404b3636c2ae747d7e2

        SHA256

        069668d567ad034ce16f803f58bcb0d4261ba73a44b0804d3931fd47d6ed292c

        SHA512

        3401ccebf6d92bb020e1601f724beb7faf00d0ff17969cf666fa52cb50fe6a4493d172cbcdd34bf1f67f106ef5751cba5aaebdbcbc1bead57787bac661a96a10

      • C:\Users\Admin\AppData\Local\aa69\a926.bat
        Filesize

        63B

        MD5

        848e22c28b1339d0a35c3a89bfedd45c

        SHA1

        d07ca0d6ec1b5af8013436e86f554b352f096448

        SHA256

        a4a77a44b333ebaaced52a82c037117ec30e1ef70db1f91e39f40cd156ddf7b2

        SHA512

        e4722706a7dd295b4052dcfae75bf9675b1831ea7c9c0dc710b525bfb59dc5260454fbde5882446fbb27ec4936b171999dcb0167e47b975ba33391a9f380ab2b

      • memory/108-4-0x0000000001DE0000-0x0000000001EBC000-memory.dmp
        Filesize

        880KB

      • memory/108-55-0x0000000001DE0000-0x0000000001EBC000-memory.dmp
        Filesize

        880KB

      • memory/108-0-0x0000000000400000-0x000000000045FD20-memory.dmp
        Filesize

        383KB

      • memory/108-7-0x0000000001DE0000-0x0000000001EBC000-memory.dmp
        Filesize

        880KB

      • memory/108-5-0x0000000001DE0000-0x0000000001EBC000-memory.dmp
        Filesize

        880KB

      • memory/108-1-0x0000000000457000-0x0000000000459000-memory.dmp
        Filesize

        8KB

      • memory/108-8-0x0000000001DE0000-0x0000000001EBC000-memory.dmp
        Filesize

        880KB

      • memory/108-9-0x0000000001DE0000-0x0000000001EBC000-memory.dmp
        Filesize

        880KB

      • memory/108-3-0x0000000001DE0000-0x0000000001EBC000-memory.dmp
        Filesize

        880KB

      • memory/108-6-0x0000000001DE0000-0x0000000001EBC000-memory.dmp
        Filesize

        880KB

      • memory/108-2-0x0000000000400000-0x000000000045FD20-memory.dmp
        Filesize

        383KB

      • memory/1620-67-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-61-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-72-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-71-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-73-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-63-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-65-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-66-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-62-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-64-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-70-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-68-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1620-69-0x0000000000170000-0x00000000002BA000-memory.dmp
        Filesize

        1.3MB

      • memory/2332-14-0x0000000006060000-0x000000000613C000-memory.dmp
        Filesize

        880KB

      • memory/2332-17-0x0000000006060000-0x000000000613C000-memory.dmp
        Filesize

        880KB

      • memory/2332-13-0x0000000005480000-0x0000000005481000-memory.dmp
        Filesize

        4KB

      • memory/2896-41-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-40-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-38-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-39-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-46-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-47-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-48-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-49-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-50-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-52-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-51-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-36-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-35-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-33-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-32-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-37-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-31-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-30-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-29-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-28-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-27-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-26-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-25-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-24-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-23-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-22-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-21-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-20-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-19-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-18-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-34-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB

      • memory/2896-15-0x0000000000160000-0x00000000002AA000-memory.dmp
        Filesize

        1.3MB