Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 12:32

General

  • Target

    3f7f13d742100d98c834b5c848a902f4_JaffaCakes118.exe

  • Size

    466KB

  • MD5

    3f7f13d742100d98c834b5c848a902f4

  • SHA1

    2038d1379681d933f22db441d6aa0124de2fc046

  • SHA256

    049d05dfc55c4ba63ea1aa279e825fb214e20b9f7948501aebd6438311f0e08c

  • SHA512

    b4dcfaf0ade1d4ad03075aab0e389980b0219844f9a5d30666e21ce5c9df8988dffa51dd8f56519761d8bddde65ba1a232f686637ede308101c8c461e78bd4cc

  • SSDEEP

    12288:qhVx7mlhyZhowU+HXn30CLD6b0wWCQPLBAK2:qhbmEowU+3n30pbVQP1R2

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f7f13d742100d98c834b5c848a902f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f7f13d742100d98c834b5c848a902f4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2780
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2292

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1712-18-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/1712-0-0x0000000002490000-0x000000000292A000-memory.dmp
        Filesize

        4.6MB

      • memory/1712-2-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1712-3-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1712-1-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1712-5-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1712-6-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1712-24-0x0000000000400000-0x0000000000479000-memory.dmp
        Filesize

        484KB

      • memory/1712-8-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1712-9-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1712-10-0x0000000000400000-0x0000000000479000-memory.dmp
        Filesize

        484KB

      • memory/1712-12-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/1712-14-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/1712-13-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/1712-16-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/1712-15-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/1712-4-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1712-7-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/2292-71-0x0000000000090000-0x0000000000154000-memory.dmp
        Filesize

        784KB

      • memory/2292-67-0x0000000000090000-0x0000000000154000-memory.dmp
        Filesize

        784KB

      • memory/2292-63-0x0000000000A20000-0x0000000000A27000-memory.dmp
        Filesize

        28KB

      • memory/2292-65-0x0000000000A20000-0x0000000000A27000-memory.dmp
        Filesize

        28KB

      • memory/2292-66-0x0000000000090000-0x0000000000154000-memory.dmp
        Filesize

        784KB

      • memory/2292-70-0x0000000000090000-0x0000000000154000-memory.dmp
        Filesize

        784KB

      • memory/2292-69-0x0000000000090000-0x0000000000154000-memory.dmp
        Filesize

        784KB

      • memory/2292-68-0x0000000000090000-0x0000000000154000-memory.dmp
        Filesize

        784KB

      • memory/2344-31-0x0000000000260000-0x0000000000324000-memory.dmp
        Filesize

        784KB

      • memory/2344-33-0x0000000000260000-0x0000000000324000-memory.dmp
        Filesize

        784KB

      • memory/2344-22-0x0000000000A20000-0x0000000000A27000-memory.dmp
        Filesize

        28KB

      • memory/2344-28-0x0000000000260000-0x0000000000324000-memory.dmp
        Filesize

        784KB

      • memory/2344-29-0x0000000000260000-0x0000000000324000-memory.dmp
        Filesize

        784KB

      • memory/2344-26-0x0000000000A20000-0x0000000000A27000-memory.dmp
        Filesize

        28KB

      • memory/2344-30-0x0000000000260000-0x0000000000324000-memory.dmp
        Filesize

        784KB

      • memory/2344-27-0x0000000000260000-0x0000000000324000-memory.dmp
        Filesize

        784KB

      • memory/2780-59-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2780-56-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2780-57-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2780-58-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2780-52-0x0000000000A20000-0x0000000000A27000-memory.dmp
        Filesize

        28KB

      • memory/2780-54-0x0000000000A20000-0x0000000000A27000-memory.dmp
        Filesize

        28KB

      • memory/2780-55-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2780-60-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2796-48-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-50-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-51-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-49-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-61-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-62-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-43-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-44-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-45-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-46-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-47-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-42-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2796-39-0x0000000000A20000-0x0000000000A27000-memory.dmp
        Filesize

        28KB

      • memory/2796-37-0x0000000000A20000-0x0000000000A27000-memory.dmp
        Filesize

        28KB