Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 06:53

General

  • Target

    90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    90e514ab5532f9c4aa32853d01c0616f

  • SHA1

    e78edbbcc0a65d976e8989992b917abd589a3f8d

  • SHA256

    69374205ca4a89f57008a708cc6d46fbfeb8cf6a8cba3ddbf5cf4985519f8d62

  • SHA512

    252f02b9907b84d24eb162db5d56911e129a266389e259c210c775045ded2bf713f7b9d725123abd747afb3d86df5c3f04920f085305d373b5f828a76566587f

  • SSDEEP

    3072:2UVXjZ2twLWD72984VQr7nWdeZj/Yzk82/LpSHvX8wV4ynzwJ:2a0tw+72zVQ/ieZj/kR884yn4

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 53 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\90e514ab5532f9c4aa32853d01c0616f_JaffaCakes118.exe"
      2⤵
        PID:2804
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:fgrA92pUfa="U1";L4X0=new%20ActiveXObject("WScript.Shell");bBF5WdAgw="dkloU";k6xR1q=L4X0.RegRead("HKLM\\software\\Wow6432Node\\PD9ri7uvI\\40cs7egAkz");qkol4JI="XeT";eval(k6xR1q);ct6fedbM="JTZ";
      1⤵
      • Process spawned unexpected child process
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:uafork
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2316

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2096-24-0x00000000061F0000-0x00000000062B2000-memory.dmp
        Filesize

        776KB

      • memory/2096-20-0x00000000061F0000-0x00000000062B2000-memory.dmp
        Filesize

        776KB

      • memory/2316-46-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2316-44-0x0000000000DA0000-0x0000000000DA7000-memory.dmp
        Filesize

        28KB

      • memory/2316-45-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2316-48-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2316-42-0x0000000000DA0000-0x0000000000DA7000-memory.dmp
        Filesize

        28KB

      • memory/2316-50-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2316-49-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2316-47-0x0000000000090000-0x0000000000152000-memory.dmp
        Filesize

        776KB

      • memory/2804-8-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/2804-11-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/2804-7-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/2804-9-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/2804-2-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2804-10-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/2804-6-0x0000000001C60000-0x0000000001D22000-memory.dmp
        Filesize

        776KB

      • memory/2804-5-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2804-4-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2812-29-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-60-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-36-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-35-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-33-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-32-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-31-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-30-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-40-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-41-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-37-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-27-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-34-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-28-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-26-0x0000000000DA0000-0x0000000000DA7000-memory.dmp
        Filesize

        28KB

      • memory/2812-23-0x0000000000DA0000-0x0000000000DA7000-memory.dmp
        Filesize

        28KB

      • memory/2812-51-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-63-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-59-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-38-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-61-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-71-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-70-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-69-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-68-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-67-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-66-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-65-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-64-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-62-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-58-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-57-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-56-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-55-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-54-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-53-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-52-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB

      • memory/2812-73-0x0000000000140000-0x0000000000202000-memory.dmp
        Filesize

        776KB