Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 16:02

General

  • Target

    7d8cb3afba3fcc5a19dcdc7b68c7d088_JaffaCakes118.exe

  • Size

    260KB

  • MD5

    7d8cb3afba3fcc5a19dcdc7b68c7d088

  • SHA1

    d8899b23a57ccd6b8762c7d5fa447b646d91f0af

  • SHA256

    28ad354b5f3bc99707a840b3d72eb5e1c5dbd1474591bb48f3497071cc024f9c

  • SHA512

    e4c96fbb5d7642a02fc426b6b597ce627b3edbdae04c6666026513e9dfdd84b323c164e3340db171956776729a925c2d84ff3b93aa162d51b05c8329fda454c8

  • SSDEEP

    6144:TojPGsjKyqnH8nZwM7I4Ar2TFYYjHlQbO:Teeshqncnjc4R7jHlQbO

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 60 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d8cb3afba3fcc5a19dcdc7b68c7d088_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7d8cb3afba3fcc5a19dcdc7b68c7d088_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\7d8cb3afba3fcc5a19dcdc7b68c7d088_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\7d8cb3afba3fcc5a19dcdc7b68c7d088_JaffaCakes118.exe"
      2⤵
        PID:1684
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:gCtNJW7v1="f";m3S=new%20ActiveXObject("WScript.Shell");X0bZiyf="o0";XI1sJ=m3S.RegRead("HKLM\\software\\Wow6432Node\\N4Y7zbrdHc\\nUjASBk");E4h0ydnAN="gHwg";eval(XI1sJ);X7kEP="OQc1T2CE";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:muvpu
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Drops startup file
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2524

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\d71742\043bcc.c56af49
        Filesize

        9KB

        MD5

        3f64058638df7926c7a68ddcbdd30718

        SHA1

        dd05dee5cacf744a606f5323ae4a41abe3174a38

        SHA256

        acaf29d232a27632ab7f857ed4eca467dc99cd20b611a3fb7a459e73c299a33f

        SHA512

        7aab0a368d4797283f56d8cab05aaac1ac8b489a350b20ab8a8af410c058854386e7d6952f1ce5a0943d0f1905c67c9b4e32b37ca066240b7ccc2389964422a6

      • C:\Users\Admin\AppData\Local\d71742\cc24ba.lnk
        Filesize

        877B

        MD5

        c19022fd2c85d818d1d6ca41564b11ce

        SHA1

        8394d4fda6e8ef48754ae82e7cf2f8dae1b2d93b

        SHA256

        88ac9a2c54cc61e97e0c9257ed22e0cadb9cfbabefd212245c3c16241b3f7ca3

        SHA512

        4a468d5bbdf5d0d3c93f75e96dae02405518cd50a6f6da39053b35b0b9c3101d78d836312e3609af153c2873d8b5f0149fc36027145d21b5790b46e3b17892ec

      • C:\Users\Admin\AppData\Local\d71742\ee03f2.bat
        Filesize

        61B

        MD5

        251c82732dbd03982f565deed73bb4f2

        SHA1

        2f903f60f1946953494fb995438cc2419abe59df

        SHA256

        4b67bfb9575e3dffcba2ad2d0c3b194119b1671d0e079ca9a2ff85b177d438f2

        SHA512

        1c6d1dd21ef660f870e23663b8f895f2255bf43830e93690217124a6b4a8cc563f97a4db145dd247b93bda3d49b7ef9d2ddf4ce58c72eccfb4609a356afd1344

      • C:\Users\Admin\AppData\Roaming\3aef84\6d4792.c56af49
        Filesize

        42KB

        MD5

        1883744c99fed551b973fd3bcbf5500b

        SHA1

        f9ff1d6d40500b4d0a81a72d23b90be5ef3bf37f

        SHA256

        7c0363d2dd36e6b4fb556060701279082a657ad7020dc94d7a5f68a387b50676

        SHA512

        efd4bfd76aa10270496e793707f6a3e50ff8b7b8f46e107ca1b766ddc5368f951726eb36a13aac6bf04eb649b6aa76c9f8174341b02ee0a08b445010def002a0

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\162913.lnk
        Filesize

        987B

        MD5

        809a664212f365393c5371b263861168

        SHA1

        bbec2cf3c1f11f506ea7f290614414807c5da0f6

        SHA256

        0f7d25c8a19518ba31dc25458ef8d3d257080d64f6a4455f0ed8b8fea6fe673e

        SHA512

        34dcead3ce055211c778ea65bf1eaa942ceeabbf1b1a50da26e7dd7306d26b2cd4051c23203babe4fcfcf61a663c25bd105040994f37fff14f0bdb8db575f788

      • memory/432-37-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-49-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-23-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-27-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-35-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-30-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-29-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-28-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-48-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-47-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-46-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-45-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-60-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-36-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-58-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-57-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-56-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-55-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-54-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-70-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-44-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-43-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-42-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-41-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-40-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-39-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-38-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-24-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-68-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-69-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-34-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-33-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-32-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-31-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-66-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-67-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-71-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-73-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/432-72-0x00000000000D0000-0x0000000000211000-memory.dmp
        Filesize

        1.3MB

      • memory/948-22-0x0000000005C90000-0x0000000005D66000-memory.dmp
        Filesize

        856KB

      • memory/948-26-0x0000000005C90000-0x0000000005D66000-memory.dmp
        Filesize

        856KB

      • memory/948-25-0x0000000002780000-0x0000000004780000-memory.dmp
        Filesize

        32.0MB

      • memory/1684-2-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/1684-10-0x0000000001DB0000-0x0000000001E86000-memory.dmp
        Filesize

        856KB

      • memory/1684-9-0x0000000001DB0000-0x0000000001E86000-memory.dmp
        Filesize

        856KB

      • memory/1684-8-0x0000000001DB0000-0x0000000001E86000-memory.dmp
        Filesize

        856KB

      • memory/1684-12-0x0000000001DB0000-0x0000000001E86000-memory.dmp
        Filesize

        856KB

      • memory/1684-7-0x0000000001DB0000-0x0000000001E86000-memory.dmp
        Filesize

        856KB

      • memory/1684-5-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/1684-6-0x0000000001DB0000-0x0000000001E86000-memory.dmp
        Filesize

        856KB

      • memory/1684-4-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/1684-11-0x0000000001DB0000-0x0000000001E86000-memory.dmp
        Filesize

        856KB

      • memory/2524-75-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2524-80-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2524-74-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2524-76-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2524-77-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2524-78-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2524-79-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB

      • memory/2524-81-0x0000000000200000-0x0000000000341000-memory.dmp
        Filesize

        1.3MB