Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 08:07

General

  • Target

    5962f01370e24e31dd77a86d3635c0e1_JaffaCakes118.exe

  • Size

    331KB

  • MD5

    5962f01370e24e31dd77a86d3635c0e1

  • SHA1

    4389100e7cdbd7ce5826a096c6661aecc3645601

  • SHA256

    670d2eef908fdaccbad25d40f7fc35deaa8a27667c8ae9c64c3c8c3f7b47715f

  • SHA512

    6fe1fe534f09f7cac935e2af2b7d24aced08a9a17a9092fb156e5a5a79ee645835edcd82653dbef04a5dde6b95e1bb2592391ffc6bbd75847c488a5c7f5d150f

  • SSDEEP

    6144:rTlX2afUVMJnGGYONpiG/rpdOpMvh6EEpv6UIFcqiWEiHUpM:nlX2afBFOyXbaqigUS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 57 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5962f01370e24e31dd77a86d3635c0e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5962f01370e24e31dd77a86d3635c0e1_JaffaCakes118.exe"
    1⤵
      PID:2192
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:IW8peMY4="nIhMMCr";iI5=new%20ActiveXObject("WScript.Shell");y8UEbKr="ILc";Cg1yE=iI5.RegRead("HKCU\\software\\gZYsMqlw\\bHxoVtQ");K2ZzL="l";eval(Cg1yE);nt60WmDV="XY";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:kbxfp
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1948

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\fcd2d5f\260476f.9926ca39
        Filesize

        47KB

        MD5

        8e144cbab3c32198b264a94ef36a8a69

        SHA1

        d7182d4f91450221ab76b70a9bd07cb24ed6479a

        SHA256

        d87cfb993c7ede3701c53d6f1191db2cb80cb1898fc85df7b575a7079201d40b

        SHA512

        f28c4323318a103a6f69dbc352cdfe4adc56e82b82d1792e1c3d4cf68184b5f599790239769abf65e719c43db4220d4fe95e0071ef59949ef8c16b144f7c5c34

      • C:\Users\Admin\AppData\Local\fcd2d5f\4726c65.bat
        Filesize

        74B

        MD5

        0d6a73d59990b23485fc0fe00a463e24

        SHA1

        414746bff2260adacbdb22da1f3e327d2dbab7f9

        SHA256

        19348ab3d439ef67db8df587e15ae42d93caac7e313bf787d52559b87d70b7b5

        SHA512

        84c9c4d133d615f0d41a0cbad4003ddce1e48bb5c2e7fa0c2f8dfab43f25e2f93c729096c2a62085213458daba45b8fbc55c45957d5969bb20f636bb2178c049

      • memory/1948-70-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-67-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-61-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-69-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-63-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-66-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-64-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-73-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-72-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-62-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-71-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-68-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1948-65-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/2192-8-0x0000000001D40000-0x0000000001E1C000-memory.dmp
        Filesize

        880KB

      • memory/2192-1-0x0000000000452000-0x0000000000454000-memory.dmp
        Filesize

        8KB

      • memory/2192-0-0x0000000000400000-0x000000000045A5E8-memory.dmp
        Filesize

        361KB

      • memory/2192-55-0x0000000001D40000-0x0000000001E1C000-memory.dmp
        Filesize

        880KB

      • memory/2192-2-0x0000000001D40000-0x0000000001E1C000-memory.dmp
        Filesize

        880KB

      • memory/2192-9-0x0000000001D40000-0x0000000001E1C000-memory.dmp
        Filesize

        880KB

      • memory/2192-6-0x0000000000400000-0x000000000045A5E8-memory.dmp
        Filesize

        361KB

      • memory/2192-7-0x0000000001D40000-0x0000000001E1C000-memory.dmp
        Filesize

        880KB

      • memory/2192-3-0x0000000001D40000-0x0000000001E1C000-memory.dmp
        Filesize

        880KB

      • memory/2192-4-0x0000000001D40000-0x0000000001E1C000-memory.dmp
        Filesize

        880KB

      • memory/2192-5-0x0000000001D40000-0x0000000001E1C000-memory.dmp
        Filesize

        880KB

      • memory/2400-21-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-25-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-38-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-40-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-37-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-36-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-35-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-34-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-31-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-30-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-29-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-28-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-27-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-26-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-24-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-32-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-22-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-39-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-23-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-41-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-47-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-48-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-49-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-50-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-51-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-52-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-46-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-33-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-20-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-19-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-18-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2400-15-0x00000000000D0000-0x000000000021A000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-17-0x0000000006340000-0x000000000641C000-memory.dmp
        Filesize

        880KB

      • memory/2584-14-0x0000000006340000-0x000000000641C000-memory.dmp
        Filesize

        880KB

      • memory/2584-13-0x0000000002A20000-0x0000000002A21000-memory.dmp
        Filesize

        4KB