Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:01

General

  • Target

    6dd2ba89e96e70dff143f8fe4c282143_JaffaCakes118.exe

  • Size

    538KB

  • MD5

    6dd2ba89e96e70dff143f8fe4c282143

  • SHA1

    58d637e4cc0dd05739e4fb5dda4a6910e6390b68

  • SHA256

    ee54af3b2159619379f89188fc488fce892174a017c4437957375abd4df07b3b

  • SHA512

    6c3349f051e00054f3198dbf03002c1b3ee2b3b606fb79930e205102e693946c2bcd9fad424a62619e0d2395bd9ed2909a406b00294dd01775a0dbcf052d51e5

  • SSDEEP

    12288:yhYBiFH9iUvEX9A8khRaQT1UDxJfnAxacJAzhCMoZMP59LBl:yaI7nSQW/gJAzZFTBl

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 41 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dd2ba89e96e70dff143f8fe4c282143_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6dd2ba89e96e70dff143f8fe4c282143_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2600
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2792

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1152-15-0x0000000000810000-0x0000000000817000-memory.dmp
        Filesize

        28KB

      • memory/1152-25-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1152-20-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1152-21-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1152-22-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1152-23-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1152-24-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/1152-19-0x0000000000810000-0x0000000000817000-memory.dmp
        Filesize

        28KB

      • memory/2600-52-0x0000000000810000-0x0000000000817000-memory.dmp
        Filesize

        28KB

      • memory/2600-50-0x0000000000810000-0x0000000000817000-memory.dmp
        Filesize

        28KB

      • memory/2600-55-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2600-54-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2600-56-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2600-58-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2600-57-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2600-53-0x0000000000170000-0x000000000023C000-memory.dmp
        Filesize

        816KB

      • memory/2792-64-0x0000000000240000-0x000000000030C000-memory.dmp
        Filesize

        816KB

      • memory/2792-66-0x0000000000240000-0x000000000030C000-memory.dmp
        Filesize

        816KB

      • memory/2792-67-0x0000000000240000-0x000000000030C000-memory.dmp
        Filesize

        816KB

      • memory/2792-68-0x0000000000240000-0x000000000030C000-memory.dmp
        Filesize

        816KB

      • memory/2792-65-0x0000000000240000-0x000000000030C000-memory.dmp
        Filesize

        816KB

      • memory/2944-30-0x0000000000810000-0x0000000000817000-memory.dmp
        Filesize

        28KB

      • memory/2944-59-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-40-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-39-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-38-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-37-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-41-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-42-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-43-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-44-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-49-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-48-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-46-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-45-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-35-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-60-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2944-34-0x0000000000810000-0x0000000000817000-memory.dmp
        Filesize

        28KB

      • memory/2944-36-0x0000000000130000-0x00000000001FC000-memory.dmp
        Filesize

        816KB

      • memory/2984-1-0x00000000002E0000-0x00000000002E1000-memory.dmp
        Filesize

        4KB

      • memory/2984-2-0x0000000002130000-0x00000000021A0000-memory.dmp
        Filesize

        448KB

      • memory/2984-3-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2984-5-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2984-10-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2984-0-0x0000000002130000-0x00000000021A0000-memory.dmp
        Filesize

        448KB

      • memory/2984-6-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2984-9-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2984-8-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2984-7-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2984-17-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB