Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 23:40

General

  • Target

    702c8c9b1c38fa1a85b1252fadcb6c56_JaffaCakes118.exe

  • Size

    336KB

  • MD5

    702c8c9b1c38fa1a85b1252fadcb6c56

  • SHA1

    c35cc8add5d270e8c79d02d28e1276dde12fc52b

  • SHA256

    6b412a25170b02b37314ed69305573b0793c9191a69ccb274bddec4dd308d22d

  • SHA512

    e613884e29a81c572a0da336c738a8db5c07dc01ff5bdc6ff1538c7fecd1f5011e405dd0f21fbad9ecad6dffacc1fe6cd33242b583a448dcd190225a9ef13537

  • SSDEEP

    6144:WZ6enhqaBpOx1VfOtzqqwPyin7tBO4RSxjQE/OeyB3V9DuEK2e2:ctnhqaBgOoHn7tBOQc92xpV9DuL12

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 56 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\702c8c9b1c38fa1a85b1252fadcb6c56_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\702c8c9b1c38fa1a85b1252fadcb6c56_JaffaCakes118.exe"
    1⤵
      PID:1540
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:rSS0f5Gtl="uTlT";TJ1=new%20ActiveXObject("WScript.Shell");bQNE7rR7="7";aXL8r4=TJ1.RegRead("HKCU\\software\\UcAxTz7\\zEeJfulGq");IpeEhID4="geWGx";eval(aXL8r4);Qr17yGm="sLx";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:olsufmw
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:868

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\26ada5\38e275.bat
        Filesize

        68B

        MD5

        e159ea5a5b7546b3273764f30c9e1175

        SHA1

        0d393519a295430cdd8c55007af5390feffb3251

        SHA256

        4a361ab051a4aad9935df2892bd89761004ec26d586135be556b3b5366081338

        SHA512

        0d7e382b05281eacec91123e98023b48c5e8b96dff231bf422811dc50ffa96fd7e9d3c6424d7acc6d1c19d7d3ef31f41c95fe35cd1ddc33a0fe1f53e8ea27c57

      • C:\Users\Admin\AppData\Local\26ada5\82963c.8aa1d52
        Filesize

        9KB

        MD5

        6cde2c501c1d927f981d5f65bfd8339a

        SHA1

        1ff4e02178eef7dd612dae676aae59dbf7a63edf

        SHA256

        69755115555f7aceab51cad8fc5f05ae4388a3e063ad4d4dcd54665c49fbf17b

        SHA512

        ae4d7b12d5c19610dbcc336bf35e7ce2fcf02ae452701e21a52cf17e1afbe4e1870c0722f6f46d414c70a17c8ea6dfee9cde5005eaa7948a7411b24d0c43d3e3

      • memory/868-74-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/868-72-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/868-65-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/868-63-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/1540-4-0x0000000001D80000-0x0000000001E5C000-memory.dmp
        Filesize

        880KB

      • memory/1540-64-0x0000000001D80000-0x0000000001E5C000-memory.dmp
        Filesize

        880KB

      • memory/1540-6-0x0000000001D80000-0x0000000001E5C000-memory.dmp
        Filesize

        880KB

      • memory/1540-5-0x0000000001D80000-0x0000000001E5C000-memory.dmp
        Filesize

        880KB

      • memory/1540-2-0x0000000001D80000-0x0000000001E5C000-memory.dmp
        Filesize

        880KB

      • memory/1540-8-0x0000000001D80000-0x0000000001E5C000-memory.dmp
        Filesize

        880KB

      • memory/1540-9-0x0000000001D80000-0x0000000001E5C000-memory.dmp
        Filesize

        880KB

      • memory/1540-7-0x0000000001D80000-0x0000000001E5C000-memory.dmp
        Filesize

        880KB

      • memory/1540-1-0x0000000000454000-0x0000000000456000-memory.dmp
        Filesize

        8KB

      • memory/1540-0-0x0000000000400000-0x000000000045C5E8-memory.dmp
        Filesize

        369KB

      • memory/1540-3-0x0000000000400000-0x000000000045C5E8-memory.dmp
        Filesize

        369KB

      • memory/2648-18-0x0000000005DE0000-0x0000000005EBC000-memory.dmp
        Filesize

        880KB

      • memory/2648-15-0x0000000005DE0000-0x0000000005EBC000-memory.dmp
        Filesize

        880KB

      • memory/2648-14-0x00000000025C0000-0x00000000025C1000-memory.dmp
        Filesize

        4KB

      • memory/3020-36-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-25-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-49-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-48-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-43-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-42-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-41-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-40-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-39-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-37-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-52-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-35-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-33-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-32-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-31-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-29-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-28-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-27-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-50-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-51-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-24-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-38-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-58-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-57-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-56-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-23-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-21-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-20-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-19-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-30-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-26-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-22-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-61-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-60-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-59-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-53-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-34-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-16-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-62-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB

      • memory/3020-67-0x0000000000290000-0x00000000003DA000-memory.dmp
        Filesize

        1.3MB