Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06/09/2024, 10:36

General

  • Target

    cf59c87982e035b712f82ec7dcb75ab3_JaffaCakes118.exe

  • Size

    402KB

  • MD5

    cf59c87982e035b712f82ec7dcb75ab3

  • SHA1

    1e0281715f07c2ae94652cd86ecd13df85ee9a10

  • SHA256

    f3fa670d72df7143fb9cf5162ea6fba97176f14cb8282a46d1a5cae4628a5849

  • SHA512

    1c4e24dde3c4c8099960e4b677e22fab1b4bc5754c6c8b11b61d2a1c21b8ddc4fef93e7119d29a2ec916f8eea74d0cd8f76a6f1ff3c71c92ac096c0f624452fa

  • SSDEEP

    6144:HxQviFxbA9zK4nZ5FD5FHXqzZKUWX6Ee8smVC9BwJ4ayu:qvKbUKmPFCZKnRVCBy4aH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 39 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf59c87982e035b712f82ec7dcb75ab3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cf59c87982e035b712f82ec7dcb75ab3_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\cf59c87982e035b712f82ec7dcb75ab3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\cf59c87982e035b712f82ec7dcb75ab3_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Users\Admin\AppData\Local\Temp\988.exe
        "C:\Users\Admin\AppData\Local\Temp\988.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Users\Admin\AppData\Local\Temp\988.exe
          "C:\Users\Admin\AppData\Local\Temp\988.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2840
  • C:\Windows\system32\mshta.exe
    "C:\Windows\system32\mshta.exe" javascript:DdMm1iU="3Yg";C53G=new%20ActiveXObject("WScript.Shell");zPgz7fLbv="G";iXHR1=C53G.RegRead("HKLM\\software\\Wow6432Node\\DKpB6vo\\J81ZhT");BKzWFU5V4="M6aKnULr";eval(iXHR1);aooElp3V="Bf3wBr6S";
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:wpzlz
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VirtualBox drivers on disk
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Drops startup file
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\433fb8\240497.bat

    Filesize

    61B

    MD5

    1d06860b64c4072361d52f6a00c431ca

    SHA1

    db14a9606b1890be159fcee77408318872015d08

    SHA256

    2c651141246b4d81ff4ee6cc84ffb5625bead8968fb9f2112d6ba969461d7947

    SHA512

    6d76ff1f738c611f8f8f269c60ee9440e85b80517226f27d87c279e0d05f0682e71a48b8d176da69be34fd6e7d5102d7e3ba153c6209218f714056fb0c857a11

  • C:\Users\Admin\AppData\Local\433fb8\9e8496.lnk

    Filesize

    877B

    MD5

    cbdde84c3511f1098e4dad79c3d084de

    SHA1

    128de770ee0c5551f19d34a53ac633d17635e46c

    SHA256

    a24b716c4b1b81f82a2b285e9f8bdbd43fdc04e7dfa53be7762ed648c0505a4b

    SHA512

    4d1b91c4f5ff682ec87d6e4ebaad2b753456cf3cf3956bb26df522a1dbb3312b8cfff61fa7b28fdbdbb98fafe0bb69895fe30c6d5f8328db66eb5d4150c8eca7

  • C:\Users\Admin\AppData\Local\433fb8\ab2c43.21b5e51

    Filesize

    25KB

    MD5

    f5a8469a2867cd2bf3490a60f3cb28cb

    SHA1

    e904528a6dbe4977558bf419f5adfae12fc0cd07

    SHA256

    be0b1bc95a81bedfc3b124beb3e955a40acd8bda3704eb583af69665db868c23

    SHA512

    8e76f368447ee1195eb29a5bf12c6b5cb4bf4132be89c5f40555d0ef7fbf835fcd78fac734bfbb8d32dbae272eb811a2fdd8f71ba07d48b38917f5585d294091

  • C:\Users\Admin\AppData\Roaming\5ac6dc\097814.21b5e51

    Filesize

    24KB

    MD5

    c522875f7819a325e699efed47ad775c

    SHA1

    e508c8aee9cbc31774f673b510c2aaf28916adfb

    SHA256

    fbb1627a57945799144fd51e607e2ee71b0348fc2f53c13a5daf141e98a68bd4

    SHA512

    d9a332353f587ebe0f8aec62489dbd4c41512c2f56e96ddd11f05eb9404d55ff20420a560f9eca9658adae55824bd253db173f9fbf344148e07641c0e3661078

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b719cc.lnk

    Filesize

    987B

    MD5

    b5bdb8b0fe08e5870ef15610d60cf1cb

    SHA1

    117839f140af9411c30c566890030d0340438abf

    SHA256

    f040b56196d8c9c92fbc20b832f4e4e212c5f95376d38e6698d690d709781d0e

    SHA512

    7bad1f83f0c92fbc4f66b5345bbe948eaf422a6c58398ab1349ee099af1dcd923d8f479beb502dc8aca72702a03dba9d287f9faf204de98ef2c8657493f2a201

  • \Users\Admin\AppData\Local\Temp\988.exe

    Filesize

    312KB

    MD5

    a3219787e189eea4c7dd81f766f3350d

    SHA1

    369d430d0dad619a4a26f2546c483d723a6a5f85

    SHA256

    cf137ffac729c32770b7fab7a8e925f7903e952f4aa4143fa84211331c3e694f

    SHA512

    30cfff78744679c1ef2ec358d9dd7c46c8566fa3293aa750ff4ff0743e0a6f2a98e3060f140ff44ac319af1bf899cdaa5fb4e1c17a0f3ff6f71ff4509aea0b90

  • memory/864-68-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-67-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-60-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-61-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-79-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-63-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-64-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-65-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-66-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-80-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-69-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-70-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-71-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-72-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-73-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-74-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-75-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-76-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-77-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-62-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-56-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-81-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/864-57-0x0000000000260000-0x000000000039E000-memory.dmp

    Filesize

    1.2MB

  • memory/1340-55-0x0000000006220000-0x00000000062F4000-memory.dmp

    Filesize

    848KB

  • memory/1340-58-0x0000000002D80000-0x0000000004D80000-memory.dmp

    Filesize

    32.0MB

  • memory/1340-59-0x0000000006220000-0x00000000062F4000-memory.dmp

    Filesize

    848KB

  • memory/2244-8-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2244-4-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2244-2-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2244-1-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2244-11-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2244-12-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2244-10-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2244-6-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2244-22-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2840-40-0x00000000005E0000-0x00000000006B4000-memory.dmp

    Filesize

    848KB

  • memory/2840-25-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2840-36-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2840-27-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2840-29-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2840-31-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2840-33-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2840-45-0x00000000005E0000-0x00000000006B4000-memory.dmp

    Filesize

    848KB

  • memory/2840-39-0x00000000005E0000-0x00000000006B4000-memory.dmp

    Filesize

    848KB

  • memory/2840-43-0x00000000005E0000-0x00000000006B4000-memory.dmp

    Filesize

    848KB

  • memory/2840-37-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2840-42-0x00000000005E0000-0x00000000006B4000-memory.dmp

    Filesize

    848KB

  • memory/2840-41-0x00000000005E0000-0x00000000006B4000-memory.dmp

    Filesize

    848KB

  • memory/2840-38-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2840-44-0x00000000005E0000-0x00000000006B4000-memory.dmp

    Filesize

    848KB