Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 19:56

General

  • Target

    03818aca65aed1b6a8ec887d829453dd_JaffaCakes118.exe

  • Size

    440KB

  • MD5

    03818aca65aed1b6a8ec887d829453dd

  • SHA1

    881332efb479d24f6a689115b15f7f99bb98b511

  • SHA256

    e390df94426d6dbed60fa3a03f28172df8a886bca0495471e81dbd2add18cace

  • SHA512

    12defd74da0dbcac62f5bc4ab85ade87ad54e74e30480e1c6128b1537580843bf774fb493fb26063a2b90c89a17557a3c566c1f2de697f49d321f3fc67b113dd

  • SSDEEP

    6144:/iSJRofWsKOPzpMMA+wC3s9jGb24gzQGNOiuzTweDEhJZpfXMiGpwy:aSJRAWCxsC42UjNOLAhhBXMiGB

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 46 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03818aca65aed1b6a8ec887d829453dd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03818aca65aed1b6a8ec887d829453dd_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\dllhost.exe
      dllhost.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Windows\SysWOW64\dllhost.exe
          "C:\Windows\SysWOW64\dllhost.exe"
          4⤵
            PID:2248
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
              PID:3036

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1232-60-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-36-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-64-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-61-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-59-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-58-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-37-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-39-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-15-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-18-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-20-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-19-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-17-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-41-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-22-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-23-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-24-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-25-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-62-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-16-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-21-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-34-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-68-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-67-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-65-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-66-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-14-0x00000000008F0000-0x00000000008F5000-memory.dmp
        Filesize

        20KB

      • memory/1232-63-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1232-33-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/1692-12-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/1692-10-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/1692-9-0x00000000008F0000-0x00000000008F5000-memory.dmp
        Filesize

        20KB

      • memory/1720-7-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/1720-8-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/1720-2-0x0000000000360000-0x0000000000361000-memory.dmp
        Filesize

        4KB

      • memory/1720-1-0x0000000000360000-0x0000000000361000-memory.dmp
        Filesize

        4KB

      • memory/1720-5-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/1720-0-0x0000000002E60000-0x0000000002F60000-memory.dmp
        Filesize

        1024KB

      • memory/1720-3-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2248-29-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2248-28-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2248-30-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2248-31-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2248-32-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2248-27-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/3036-50-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/3036-46-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/3036-47-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/3036-48-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/3036-44-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/3036-45-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/3036-43-0x0000000000F10000-0x0000000001191000-memory.dmp
        Filesize

        2.5MB