Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 17:58

General

  • Target

    3c1d8865a54c4aa1d8956fc8e72a35b4_JaffaCakes118.exe

  • Size

    538KB

  • MD5

    3c1d8865a54c4aa1d8956fc8e72a35b4

  • SHA1

    05ceb4901d84f3839a6842ecbfbf0fd9eb5bbc52

  • SHA256

    621e617af46e9f77a5bcbcf9c65ec47b9336f7b98f457363dc57746665c38623

  • SHA512

    b185050d1b99904f30b78f26bc5cacbb56d5b67e6116334a3c68c947b4024648a2dd2ce9600f14ed378bcecae3946993d88915ad96bad70ca435fec687e358e8

  • SSDEEP

    12288:kC9ESWxqf8NJz02ciJzSPu/27D6s2r3ZEA7Hg96pTA:r91f8NPHCZ34rpEA7Hg96p8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 41 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c1d8865a54c4aa1d8956fc8e72a35b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c1d8865a54c4aa1d8956fc8e72a35b4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2244
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:3060

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2040-1-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/2040-0-0x0000000002370000-0x00000000023E0000-memory.dmp
        Filesize

        448KB

      • memory/2040-2-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/2040-3-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/2040-4-0x0000000002370000-0x00000000023E0000-memory.dmp
        Filesize

        448KB

      • memory/2040-5-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/2040-6-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/2040-11-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2040-12-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2040-10-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2040-9-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2040-8-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2040-15-0x0000000002370000-0x00000000023E0000-memory.dmp
        Filesize

        448KB

      • memory/2040-14-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2040-19-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/2244-56-0x0000000000200000-0x00000000002CC000-memory.dmp
        Filesize

        816KB

      • memory/2244-58-0x0000000000200000-0x00000000002CC000-memory.dmp
        Filesize

        816KB

      • memory/2244-59-0x0000000000200000-0x00000000002CC000-memory.dmp
        Filesize

        816KB

      • memory/2244-61-0x0000000000200000-0x00000000002CC000-memory.dmp
        Filesize

        816KB

      • memory/2244-60-0x0000000000200000-0x00000000002CC000-memory.dmp
        Filesize

        816KB

      • memory/2244-57-0x0000000000200000-0x00000000002CC000-memory.dmp
        Filesize

        816KB

      • memory/2692-39-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-41-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-40-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-63-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-47-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-44-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-50-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-49-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-48-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-46-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-45-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-51-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-52-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-62-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-38-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-43-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2692-42-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/3016-27-0x0000000000260000-0x000000000032C000-memory.dmp
        Filesize

        816KB

      • memory/3016-20-0x0000000000D70000-0x0000000000D77000-memory.dmp
        Filesize

        28KB

      • memory/3016-22-0x0000000000D70000-0x0000000000D77000-memory.dmp
        Filesize

        28KB

      • memory/3016-26-0x0000000000260000-0x000000000032C000-memory.dmp
        Filesize

        816KB

      • memory/3016-25-0x0000000000260000-0x000000000032C000-memory.dmp
        Filesize

        816KB

      • memory/3016-24-0x0000000000260000-0x000000000032C000-memory.dmp
        Filesize

        816KB

      • memory/3016-23-0x0000000000260000-0x000000000032C000-memory.dmp
        Filesize

        816KB

      • memory/3016-28-0x0000000000260000-0x000000000032C000-memory.dmp
        Filesize

        816KB

      • memory/3060-67-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/3060-70-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/3060-69-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/3060-68-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB