Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 14:04

General

  • Target

    41c3073af06983e55cde51c7cbff389c_JaffaCakes118.exe

  • Size

    576KB

  • MD5

    41c3073af06983e55cde51c7cbff389c

  • SHA1

    634110f9b7d906b69061b23f12e94e1034f74a71

  • SHA256

    6a5a55353110604ed0c7802dfcdf3d6579881a001e5f6900e457c629533973a8

  • SHA512

    d760ed63dacaa3f9262f76388ef923a277aa0fe3ce1ce51c66a90587b4b39a8f99a14cbd5109f7a8aa3bcd26c0e7341ad4576a321b3b93c11873a02ef0c4c252

  • SSDEEP

    12288:dzXUW4OANYmEwKXzLJKzh9u7iB3ta0PaYEX24oQxV9YQ+flJ:v4OAN1KXXUP0qa0Pap29AV9+dJ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 42 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41c3073af06983e55cde51c7cbff389c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\41c3073af06983e55cde51c7cbff389c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:3036
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2876

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2116-0-0x0000000002870000-0x00000000028C6000-memory.dmp
        Filesize

        344KB

      • memory/2116-1-0x0000000000270000-0x0000000000271000-memory.dmp
        Filesize

        4KB

      • memory/2116-2-0x0000000002870000-0x00000000028C6000-memory.dmp
        Filesize

        344KB

      • memory/2116-3-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2116-5-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2116-6-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2116-9-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2116-8-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2116-7-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2116-10-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2116-17-0x0000000000400000-0x0000000000497000-memory.dmp
        Filesize

        604KB

      • memory/2664-15-0x0000000000990000-0x0000000000997000-memory.dmp
        Filesize

        28KB

      • memory/2664-19-0x0000000000990000-0x0000000000997000-memory.dmp
        Filesize

        28KB

      • memory/2664-20-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2664-24-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2664-23-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2664-22-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2664-21-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2664-25-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2856-40-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-43-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-35-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-39-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-37-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-30-0x0000000000990000-0x0000000000997000-memory.dmp
        Filesize

        28KB

      • memory/2856-38-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-36-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-41-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-47-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-42-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-48-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-46-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-45-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-44-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-34-0x0000000000990000-0x0000000000997000-memory.dmp
        Filesize

        28KB

      • memory/2856-49-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-59-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2856-60-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2876-67-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2876-68-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2876-65-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2876-64-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2876-66-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/3036-52-0x0000000000990000-0x0000000000997000-memory.dmp
        Filesize

        28KB

      • memory/3036-58-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/3036-53-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/3036-50-0x0000000000990000-0x0000000000997000-memory.dmp
        Filesize

        28KB

      • memory/3036-57-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/3036-56-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/3036-55-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/3036-54-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB