Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:14

General

  • Target

    6a9c3acdceea660822c7867acf0e2814_JaffaCakes118.exe

  • Size

    467KB

  • MD5

    6a9c3acdceea660822c7867acf0e2814

  • SHA1

    ce2f262610f48d13536510d414a47fac6f7cfdeb

  • SHA256

    afbe272e2521aec737bdc2552c786faaa4557400907343871dd1e539acb8feb7

  • SHA512

    c14b2f0869bab8309dd1e4fb60eb118ddf523be6b7a48e747dec6381d0b6e75dc5363448f7850ef8d820186f43c08ad5a40f8b99859762a46e773307b834a38d

  • SSDEEP

    6144:m4n0eLpsRit9aKQT7AK6Kt5vpAyOau+mMcTojqqmhC9xdNiBacEy8AAMFUgh:m4ltsRoaKu7AKgOd/ccjqqmhC9rN+D8E

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a9c3acdceea660822c7867acf0e2814_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a9c3acdceea660822c7867acf0e2814_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3144
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1964
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2112

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1444-16-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/1444-27-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/1444-23-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/1444-24-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/1444-25-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/1444-26-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/1444-22-0x0000000000110000-0x00000000001DC000-memory.dmp
        Filesize

        816KB

      • memory/1444-19-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/1444-21-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/1496-6-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/1496-12-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/1496-7-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/1496-18-0x0000000000400000-0x000000000047A000-memory.dmp
        Filesize

        488KB

      • memory/1496-8-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/1496-10-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/1496-9-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/1496-0-0x0000000002C40000-0x0000000002CC8000-memory.dmp
        Filesize

        544KB

      • memory/1496-4-0x0000000000400000-0x000000000047A000-memory.dmp
        Filesize

        488KB

      • memory/1496-3-0x0000000002C40000-0x0000000002CC8000-memory.dmp
        Filesize

        544KB

      • memory/1496-2-0x00000000024C0000-0x00000000024C1000-memory.dmp
        Filesize

        4KB

      • memory/1496-1-0x00000000024C0000-0x00000000024C1000-memory.dmp
        Filesize

        4KB

      • memory/1964-54-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/1964-53-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/1964-59-0x0000000000C00000-0x0000000000CCC000-memory.dmp
        Filesize

        816KB

      • memory/1964-58-0x0000000000C00000-0x0000000000CCC000-memory.dmp
        Filesize

        816KB

      • memory/1964-60-0x0000000000C00000-0x0000000000CCC000-memory.dmp
        Filesize

        816KB

      • memory/1964-61-0x0000000000C00000-0x0000000000CCC000-memory.dmp
        Filesize

        816KB

      • memory/1964-62-0x0000000000C00000-0x0000000000CCC000-memory.dmp
        Filesize

        816KB

      • memory/1964-57-0x0000000000C00000-0x0000000000CCC000-memory.dmp
        Filesize

        816KB

      • memory/1964-56-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/2112-69-0x0000000000620000-0x00000000006EC000-memory.dmp
        Filesize

        816KB

      • memory/2112-68-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/2112-66-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/2112-65-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/3144-49-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-47-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-45-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-48-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-44-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-50-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-34-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/3144-51-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-52-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-46-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-37-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/3144-39-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-40-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-43-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-63-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-64-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-41-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-42-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-38-0x00000000004F0000-0x00000000005BC000-memory.dmp
        Filesize

        816KB

      • memory/3144-35-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB