Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 08:01

General

  • Target

    89d17defebdcf62b71e0ac711159b388_JaffaCakes118.exe

  • Size

    385KB

  • MD5

    89d17defebdcf62b71e0ac711159b388

  • SHA1

    bb6283a6e68b1f5d576e8b48d609b2266ea4f425

  • SHA256

    e6aa617ad84ec95a6f241ec6ff7904dc1a6036a05850fc51773329ab4ec5479f

  • SHA512

    9f6e19901cae0bfecd4889e30e9ec57e696d35b468ad37be7ea927fd3988824efba3c8918c79a5b2ef4a792cd0c50fd0efbb8366cf5c0d3a7cf987fcb367ddd8

  • SSDEEP

    6144:KWnY9+bykqVdAULhDenz8S4qxwUmZt5KPmsLo8JisXpj+TQg1LytQPDq1DRY:KWYgbPuDDy9Hxm75nsLo8nvDSqvY

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 55 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89d17defebdcf62b71e0ac711159b388_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\89d17defebdcf62b71e0ac711159b388_JaffaCakes118.exe"
    1⤵
      PID:1976
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:ixHBU3="Xos";n44G=new%20ActiveXObject("WScript.Shell");KKMyJ1S="pNH7Ebre";vN04uj=n44G.RegRead("HKCU\\software\\ZEkV7R\\GEZsYv9btF");j5fKFh6Yi="iaDDauX2";eval(vN04uj);wbXlxy3="f0oZvA7";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:pldmg
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1560

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\aa69\926b.e60d8
        Filesize

        22KB

        MD5

        9e1a68ddb09bef8e7689ae64a2d24384

        SHA1

        668cbf30264fbdd43495ea8943b3be803f1b6451

        SHA256

        e70cfe65ea4cc920949cd656b7c76aa847be77b5de00265e42b527b139067ea2

        SHA512

        f5fce257ce4067707b92c172310c77ca6d81ebe2e9d48de2dbc8b50691cb69680a733f3eb874d65900cb1f041239c7fb76eb3ff784f40a96b5d0e200bd581782

      • C:\Users\Admin\AppData\Local\aa69\a926.bat
        Filesize

        64B

        MD5

        ccc8b587d224d54ec048b98c9709c93f

        SHA1

        182d3e16f795849cf98a30faad440160a9325a16

        SHA256

        d966b81908d5750498e8664f9d8586b9afa6e33ebd1a444233da1fd60ef0dde9

        SHA512

        27a037ef481a8baedaff4a84a38578e487e2df7849b6c8baf0d6413c46637b2b602d95c0d55268de2c170a3ed0331339e080bb8c5743bc520ee21fe15998eb91

      • memory/1560-56-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-64-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-73-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-72-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-65-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-71-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-70-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-69-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-68-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-67-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-66-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1560-63-0x00000000001B0000-0x00000000002FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1976-7-0x0000000001D60000-0x0000000001E3C000-memory.dmp
        Filesize

        880KB

      • memory/1976-57-0x0000000001D60000-0x0000000001E3C000-memory.dmp
        Filesize

        880KB

      • memory/1976-9-0x0000000001D60000-0x0000000001E3C000-memory.dmp
        Filesize

        880KB

      • memory/1976-8-0x0000000001D60000-0x0000000001E3C000-memory.dmp
        Filesize

        880KB

      • memory/1976-2-0x0000000000457000-0x0000000000459000-memory.dmp
        Filesize

        8KB

      • memory/1976-3-0x0000000000400000-0x0000000000469078-memory.dmp
        Filesize

        420KB

      • memory/1976-4-0x0000000001D60000-0x0000000001E3C000-memory.dmp
        Filesize

        880KB

      • memory/1976-5-0x0000000001D60000-0x0000000001E3C000-memory.dmp
        Filesize

        880KB

      • memory/1976-1-0x0000000001D60000-0x0000000001E3C000-memory.dmp
        Filesize

        880KB

      • memory/1976-0-0x0000000000400000-0x0000000000469078-memory.dmp
        Filesize

        420KB

      • memory/2280-17-0x00000000060B0000-0x000000000618C000-memory.dmp
        Filesize

        880KB

      • memory/2280-14-0x00000000060B0000-0x000000000618C000-memory.dmp
        Filesize

        880KB

      • memory/2280-13-0x00000000054C0000-0x00000000054C1000-memory.dmp
        Filesize

        4KB

      • memory/2920-39-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-23-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-38-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-37-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-36-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-35-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-34-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-32-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-31-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-30-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-29-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-28-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-27-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-26-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-25-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-40-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-22-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-41-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-46-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-47-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-48-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-49-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-50-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-51-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-33-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-24-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-18-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-15-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-20-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-19-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-21-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB

      • memory/2920-52-0x0000000000250000-0x000000000039A000-memory.dmp
        Filesize

        1.3MB