Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 00:32

General

  • Target

    655a13e5ad90fb053a129e4990f5061f_JaffaCakes118.exe

  • Size

    381KB

  • MD5

    655a13e5ad90fb053a129e4990f5061f

  • SHA1

    022f91b3c30e3aa525724f2ee9b16343f7236f7b

  • SHA256

    950071b6a72d39ba894c1d06a3b1fa55f5e818c87b948005ef1c5dac47eeba3a

  • SHA512

    a31f23b3567a5c0d6341ab7097ee3f4a7cf8a172e084e833fec67d6b4b574b142b0d58cff83e6161bb541894c15afb43a29531be6667244865c568a5eb196529

  • SSDEEP

    6144:GUPvYuBcJhC0x4TOYfsJE4jTCQmuEYWs6z/zzUjfbcHmOjovGxYjrpztpww3JPZq:PPvYuBKhC0HYfsmy5n/6z/HSfwG6SjrW

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 41 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\655a13e5ad90fb053a129e4990f5061f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\655a13e5ad90fb053a129e4990f5061f_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2632
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2852

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2208-8-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-12-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-0-0x0000000003620000-0x00000000038FF000-memory.dmp
        Filesize

        2.9MB

      • memory/2208-3-0x0000000000400000-0x0000000000465000-memory.dmp
        Filesize

        404KB

      • memory/2208-5-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-7-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-6-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-9-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-2-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/2208-1-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/2208-17-0x0000000000400000-0x0000000000465000-memory.dmp
        Filesize

        404KB

      • memory/2616-25-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2616-19-0x0000000000CA0000-0x0000000000CA7000-memory.dmp
        Filesize

        28KB

      • memory/2616-20-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2616-24-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2616-23-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2616-22-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2616-21-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2616-15-0x0000000000CA0000-0x0000000000CA7000-memory.dmp
        Filesize

        28KB

      • memory/2632-55-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2632-53-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2632-54-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2632-56-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2632-57-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2632-58-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2644-42-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-30-0x0000000000CA0000-0x0000000000CA7000-memory.dmp
        Filesize

        28KB

      • memory/2644-37-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-49-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-43-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-47-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-46-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-45-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-44-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-34-0x0000000000CA0000-0x0000000000CA7000-memory.dmp
        Filesize

        28KB

      • memory/2644-40-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-41-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-38-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-39-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-36-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-35-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-59-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2644-60-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2852-64-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2852-68-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2852-67-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2852-66-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/2852-65-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB