Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 22:30

General

  • Target

    5724f63d53962f7c239f831dbc439ff2_JaffaCakes118.exe

  • Size

    425KB

  • MD5

    5724f63d53962f7c239f831dbc439ff2

  • SHA1

    424c37342875faa78fc124d882381588e99f66ef

  • SHA256

    90afeeb2b19a027385e77f12a2c4b64dcf8ebb30e99683d1e3109d06cd6593a6

  • SHA512

    bf4a828ef3b7bc3ac8923290bdc114fadab4eff513679b81c63a0e135dfca95a355b5dc85100a6c88ba27b7141cfb468e9bdfd2f51d5df3b3e78b0ceaa736edd

  • SSDEEP

    6144:6j7ynTAwVFV6sfI3eNrcpakOMqYUP+hFNfSuv+RBJuAQwrqW9S3eWDbSB3:6j2nTA+ysdqokOlifaLuAQYqTznSB3

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5724f63d53962f7c239f831dbc439ff2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5724f63d53962f7c239f831dbc439ff2_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1752
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2136

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/404-33-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/404-64-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-63-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-52-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-44-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-45-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-46-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-47-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-49-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-50-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-51-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-48-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-35-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/404-40-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-39-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-41-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-43-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-42-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-38-0x00000000006C0000-0x000000000078C000-memory.dmp
        Filesize

        816KB

      • memory/404-37-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/1752-53-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/1752-56-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/1752-58-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/1752-59-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/1752-60-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/1752-61-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/1752-62-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/1752-57-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/1752-54-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/1972-17-0x0000000000400000-0x000000000046F000-memory.dmp
        Filesize

        444KB

      • memory/1972-2-0x0000000002270000-0x0000000002271000-memory.dmp
        Filesize

        4KB

      • memory/1972-11-0x00000000030A0000-0x000000000316C000-memory.dmp
        Filesize

        816KB

      • memory/1972-7-0x00000000030A0000-0x000000000316C000-memory.dmp
        Filesize

        816KB

      • memory/1972-8-0x00000000030A0000-0x000000000316C000-memory.dmp
        Filesize

        816KB

      • memory/1972-9-0x00000000030A0000-0x000000000316C000-memory.dmp
        Filesize

        816KB

      • memory/1972-10-0x00000000030A0000-0x000000000316C000-memory.dmp
        Filesize

        816KB

      • memory/1972-6-0x00000000030A0000-0x000000000316C000-memory.dmp
        Filesize

        816KB

      • memory/1972-4-0x0000000000400000-0x000000000046F000-memory.dmp
        Filesize

        444KB

      • memory/1972-3-0x0000000002730000-0x00000000027B0000-memory.dmp
        Filesize

        512KB

      • memory/1972-1-0x0000000002270000-0x0000000002271000-memory.dmp
        Filesize

        4KB

      • memory/1972-0-0x0000000002730000-0x00000000027B0000-memory.dmp
        Filesize

        512KB

      • memory/2136-65-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/2136-69-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/2136-68-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/2136-66-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/4744-24-0x0000000000560000-0x000000000062C000-memory.dmp
        Filesize

        816KB

      • memory/4744-25-0x0000000000560000-0x000000000062C000-memory.dmp
        Filesize

        816KB

      • memory/4744-23-0x0000000000560000-0x000000000062C000-memory.dmp
        Filesize

        816KB

      • memory/4744-18-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/4744-27-0x0000000000560000-0x000000000062C000-memory.dmp
        Filesize

        816KB

      • memory/4744-26-0x0000000000560000-0x000000000062C000-memory.dmp
        Filesize

        816KB

      • memory/4744-21-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB

      • memory/4744-22-0x0000000000560000-0x000000000062C000-memory.dmp
        Filesize

        816KB

      • memory/4744-19-0x00000000006B0000-0x00000000006B9000-memory.dmp
        Filesize

        36KB