Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:05

General

  • Target

    6822fe6411396358172e3b0675f18233_JaffaCakes118.exe

  • Size

    477KB

  • MD5

    6822fe6411396358172e3b0675f18233

  • SHA1

    82af7f3f4cae07f2f2d3cb68307400995e023297

  • SHA256

    c685f77ec783db7f4a61617c9dd6fc9dccee8ad7465471e048169c5604070e9c

  • SHA512

    9fd00095579de7ddd4ab2c0f9be4a4be0e48f9a66f9fe65d03e090e84911de509b850269a44254d944a50fa1de1e86244b0a5b7c93a069979c0ee71598ae9227

  • SSDEEP

    12288:jtca1qBsng2hJ+0v4ajM/InREpCh/XySbkeSbk6k9:X1MsJA/InR8DSgeSg6k9

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 42 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6822fe6411396358172e3b0675f18233_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6822fe6411396358172e3b0675f18233_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2512
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2188

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2188-70-0x0000000000210000-0x00000000002DC000-memory.dmp
        Filesize

        816KB

      • memory/2188-69-0x0000000000210000-0x00000000002DC000-memory.dmp
        Filesize

        816KB

      • memory/2188-73-0x0000000000210000-0x00000000002DC000-memory.dmp
        Filesize

        816KB

      • memory/2188-72-0x0000000000210000-0x00000000002DC000-memory.dmp
        Filesize

        816KB

      • memory/2188-71-0x0000000000210000-0x00000000002DC000-memory.dmp
        Filesize

        816KB

      • memory/2364-12-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2364-5-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2364-2-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2364-8-0x0000000000400000-0x000000000047C000-memory.dmp
        Filesize

        496KB

      • memory/2364-11-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2364-14-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2364-13-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2364-0-0x00000000020A0000-0x00000000020F0000-memory.dmp
        Filesize

        320KB

      • memory/2364-10-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2364-17-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2364-22-0x0000000000400000-0x000000000047C000-memory.dmp
        Filesize

        496KB

      • memory/2364-1-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2364-7-0x00000000020A0000-0x00000000020F0000-memory.dmp
        Filesize

        320KB

      • memory/2364-6-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2364-3-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2364-4-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2512-62-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2512-63-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2512-61-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2512-59-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2512-58-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2512-60-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2640-29-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2640-30-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2640-20-0x0000000000DC0000-0x0000000000DC7000-memory.dmp
        Filesize

        28KB

      • memory/2640-25-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2640-28-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2640-27-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2640-26-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2640-24-0x0000000000DC0000-0x0000000000DC7000-memory.dmp
        Filesize

        28KB

      • memory/2716-54-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-48-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-49-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-53-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-50-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-35-0x0000000000DC0000-0x0000000000DC7000-memory.dmp
        Filesize

        28KB

      • memory/2716-44-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-45-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-52-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-46-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-47-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-51-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-64-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-65-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-40-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-42-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-43-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-41-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2716-39-0x0000000000DC0000-0x0000000000DC7000-memory.dmp
        Filesize

        28KB