Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 17:58

General

  • Target

    3c1d8865a54c4aa1d8956fc8e72a35b4_JaffaCakes118.exe

  • Size

    538KB

  • MD5

    3c1d8865a54c4aa1d8956fc8e72a35b4

  • SHA1

    05ceb4901d84f3839a6842ecbfbf0fd9eb5bbc52

  • SHA256

    621e617af46e9f77a5bcbcf9c65ec47b9336f7b98f457363dc57746665c38623

  • SHA512

    b185050d1b99904f30b78f26bc5cacbb56d5b67e6116334a3c68c947b4024648a2dd2ce9600f14ed378bcecae3946993d88915ad96bad70ca435fec687e358e8

  • SSDEEP

    12288:kC9ESWxqf8NJz02ciJzSPu/27D6s2r3ZEA7Hg96pTA:r91f8NPHCZ34rpEA7Hg96p8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c1d8865a54c4aa1d8956fc8e72a35b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c1d8865a54c4aa1d8956fc8e72a35b4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1144
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/380-18-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/380-21-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/380-24-0x00000000010B0000-0x000000000117C000-memory.dmp
        Filesize

        816KB

      • memory/380-25-0x00000000010B0000-0x000000000117C000-memory.dmp
        Filesize

        816KB

      • memory/380-26-0x00000000010B0000-0x000000000117C000-memory.dmp
        Filesize

        816KB

      • memory/380-29-0x00000000010B0000-0x000000000117C000-memory.dmp
        Filesize

        816KB

      • memory/380-27-0x00000000010B0000-0x000000000117C000-memory.dmp
        Filesize

        816KB

      • memory/380-28-0x00000000010B0000-0x000000000117C000-memory.dmp
        Filesize

        816KB

      • memory/380-23-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/1144-60-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/1144-59-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/1144-58-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/1144-63-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/1144-56-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/1144-55-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/1144-64-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/1144-62-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/1144-61-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/1884-67-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/1884-68-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/1884-70-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/1884-71-0x00000000004E0000-0x00000000005AC000-memory.dmp
        Filesize

        816KB

      • memory/3928-14-0x0000000002C00000-0x0000000002CCC000-memory.dmp
        Filesize

        816KB

      • memory/3928-20-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/3928-1-0x00000000006F0000-0x00000000006F1000-memory.dmp
        Filesize

        4KB

      • memory/3928-0-0x00000000022F0000-0x0000000002360000-memory.dmp
        Filesize

        448KB

      • memory/3928-4-0x00000000006F0000-0x00000000006F1000-memory.dmp
        Filesize

        4KB

      • memory/3928-3-0x00000000022F0000-0x0000000002360000-memory.dmp
        Filesize

        448KB

      • memory/3928-5-0x00000000006F0000-0x00000000006F1000-memory.dmp
        Filesize

        4KB

      • memory/3928-6-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/3928-8-0x0000000002C00000-0x0000000002CCC000-memory.dmp
        Filesize

        816KB

      • memory/3928-12-0x0000000002C00000-0x0000000002CCC000-memory.dmp
        Filesize

        816KB

      • memory/3928-10-0x0000000002C00000-0x0000000002CCC000-memory.dmp
        Filesize

        816KB

      • memory/3928-11-0x0000000002C00000-0x0000000002CCC000-memory.dmp
        Filesize

        816KB

      • memory/3928-9-0x0000000002C00000-0x0000000002CCC000-memory.dmp
        Filesize

        816KB

      • memory/3928-2-0x00000000006F0000-0x00000000006F1000-memory.dmp
        Filesize

        4KB

      • memory/5112-42-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-46-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-48-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-47-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-49-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-51-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-52-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-54-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-50-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-53-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-36-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/5112-43-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-45-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-44-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-65-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-66-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-41-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-40-0x0000000001050000-0x000000000111C000-memory.dmp
        Filesize

        816KB

      • memory/5112-37-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB

      • memory/5112-39-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
        Filesize

        36KB