Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 12:32

General

  • Target

    3f7f13d742100d98c834b5c848a902f4_JaffaCakes118.exe

  • Size

    466KB

  • MD5

    3f7f13d742100d98c834b5c848a902f4

  • SHA1

    2038d1379681d933f22db441d6aa0124de2fc046

  • SHA256

    049d05dfc55c4ba63ea1aa279e825fb214e20b9f7948501aebd6438311f0e08c

  • SHA512

    b4dcfaf0ade1d4ad03075aab0e389980b0219844f9a5d30666e21ce5c9df8988dffa51dd8f56519761d8bddde65ba1a232f686637ede308101c8c461e78bd4cc

  • SSDEEP

    12288:qhVx7mlhyZhowU+HXn30CLD6b0wWCQPLBAK2:qhbmEowU+3n30pbVQP1R2

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f7f13d742100d98c834b5c848a902f4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f7f13d742100d98c834b5c848a902f4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2816
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:4520

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1660-33-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/1660-61-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-60-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-46-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-47-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-48-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-49-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-42-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-43-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-45-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-44-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-41-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/1660-37-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/1660-39-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/1660-40-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/2816-55-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/2816-59-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/2816-53-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/2816-51-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/2816-57-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/2816-50-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/2816-58-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/2816-56-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/2816-54-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/4520-69-0x0000000000460000-0x0000000000524000-memory.dmp
        Filesize

        784KB

      • memory/4520-62-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/4520-65-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/4520-63-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/4520-66-0x0000000000460000-0x0000000000524000-memory.dmp
        Filesize

        784KB

      • memory/4520-70-0x0000000000460000-0x0000000000524000-memory.dmp
        Filesize

        784KB

      • memory/4520-68-0x0000000000460000-0x0000000000524000-memory.dmp
        Filesize

        784KB

      • memory/4520-67-0x0000000000460000-0x0000000000524000-memory.dmp
        Filesize

        784KB

      • memory/4520-71-0x0000000000460000-0x0000000000524000-memory.dmp
        Filesize

        784KB

      • memory/4924-18-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/4924-23-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/4924-24-0x0000000000CC0000-0x0000000000D84000-memory.dmp
        Filesize

        784KB

      • memory/4924-25-0x0000000000CC0000-0x0000000000D84000-memory.dmp
        Filesize

        784KB

      • memory/4924-28-0x0000000000CC0000-0x0000000000D84000-memory.dmp
        Filesize

        784KB

      • memory/4924-26-0x0000000000CC0000-0x0000000000D84000-memory.dmp
        Filesize

        784KB

      • memory/4924-27-0x0000000000CC0000-0x0000000000D84000-memory.dmp
        Filesize

        784KB

      • memory/4924-29-0x0000000000CC0000-0x0000000000D84000-memory.dmp
        Filesize

        784KB

      • memory/4924-21-0x0000000000160000-0x0000000000169000-memory.dmp
        Filesize

        36KB

      • memory/5088-13-0x0000000000060000-0x0000000000124000-memory.dmp
        Filesize

        784KB

      • memory/5088-0-0x0000000002700000-0x0000000002B9A000-memory.dmp
        Filesize

        4.6MB

      • memory/5088-12-0x0000000000060000-0x0000000000124000-memory.dmp
        Filesize

        784KB

      • memory/5088-4-0x0000000002700000-0x0000000002B9A000-memory.dmp
        Filesize

        4.6MB

      • memory/5088-1-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/5088-20-0x0000000000400000-0x0000000000479000-memory.dmp
        Filesize

        484KB

      • memory/5088-10-0x0000000000060000-0x0000000000124000-memory.dmp
        Filesize

        784KB

      • memory/5088-2-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/5088-8-0x0000000000060000-0x0000000000124000-memory.dmp
        Filesize

        784KB

      • memory/5088-9-0x0000000000060000-0x0000000000124000-memory.dmp
        Filesize

        784KB

      • memory/5088-11-0x0000000000060000-0x0000000000124000-memory.dmp
        Filesize

        784KB

      • memory/5088-6-0x0000000000400000-0x0000000000479000-memory.dmp
        Filesize

        484KB

      • memory/5088-5-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/5088-3-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB