Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:14

General

  • Target

    6a9c3acdceea660822c7867acf0e2814_JaffaCakes118.exe

  • Size

    467KB

  • MD5

    6a9c3acdceea660822c7867acf0e2814

  • SHA1

    ce2f262610f48d13536510d414a47fac6f7cfdeb

  • SHA256

    afbe272e2521aec737bdc2552c786faaa4557400907343871dd1e539acb8feb7

  • SHA512

    c14b2f0869bab8309dd1e4fb60eb118ddf523be6b7a48e747dec6381d0b6e75dc5363448f7850ef8d820186f43c08ad5a40f8b99859762a46e773307b834a38d

  • SSDEEP

    6144:m4n0eLpsRit9aKQT7AK6Kt5vpAyOau+mMcTojqqmhC9xdNiBacEy8AAMFUgh:m4ltsRoaKu7AKgOd/ccjqqmhC9rN+D8E

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 40 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a9c3acdceea660822c7867acf0e2814_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a9c3acdceea660822c7867acf0e2814_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2176
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1504

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1504-61-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1504-62-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1504-65-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1504-64-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1504-63-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1984-7-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/1984-21-0x0000000000400000-0x000000000047A000-memory.dmp
        Filesize

        488KB

      • memory/1984-2-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/1984-4-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/1984-6-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/1984-3-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/1984-0-0x0000000000400000-0x000000000047A000-memory.dmp
        Filesize

        488KB

      • memory/2168-19-0x0000000000150000-0x000000000021C000-memory.dmp
        Filesize

        816KB

      • memory/2168-16-0x0000000000150000-0x000000000021C000-memory.dmp
        Filesize

        816KB

      • memory/2168-22-0x0000000000150000-0x000000000021C000-memory.dmp
        Filesize

        816KB

      • memory/2168-17-0x0000000000150000-0x000000000021C000-memory.dmp
        Filesize

        816KB

      • memory/2168-18-0x0000000000150000-0x000000000021C000-memory.dmp
        Filesize

        816KB

      • memory/2168-12-0x0000000000650000-0x0000000000657000-memory.dmp
        Filesize

        28KB

      • memory/2168-15-0x0000000000150000-0x000000000021C000-memory.dmp
        Filesize

        816KB

      • memory/2168-14-0x0000000000650000-0x0000000000657000-memory.dmp
        Filesize

        28KB

      • memory/2176-55-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2176-47-0x0000000000650000-0x0000000000657000-memory.dmp
        Filesize

        28KB

      • memory/2176-49-0x0000000000650000-0x0000000000657000-memory.dmp
        Filesize

        28KB

      • memory/2176-50-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2176-54-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2176-52-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2176-53-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2176-51-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2484-38-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-35-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-45-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-41-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-42-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-34-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-44-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-46-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-39-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-40-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-36-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-56-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-57-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-37-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-32-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-33-0x00000000000E0000-0x00000000001AC000-memory.dmp
        Filesize

        816KB

      • memory/2484-31-0x0000000000650000-0x0000000000657000-memory.dmp
        Filesize

        28KB

      • memory/2484-27-0x0000000000650000-0x0000000000657000-memory.dmp
        Filesize

        28KB