Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 08:01

General

  • Target

    6dd2ba89e96e70dff143f8fe4c282143_JaffaCakes118.exe

  • Size

    538KB

  • MD5

    6dd2ba89e96e70dff143f8fe4c282143

  • SHA1

    58d637e4cc0dd05739e4fb5dda4a6910e6390b68

  • SHA256

    ee54af3b2159619379f89188fc488fce892174a017c4437957375abd4df07b3b

  • SHA512

    6c3349f051e00054f3198dbf03002c1b3ee2b3b606fb79930e205102e693946c2bcd9fad424a62619e0d2395bd9ed2909a406b00294dd01775a0dbcf052d51e5

  • SSDEEP

    12288:yhYBiFH9iUvEX9A8khRaQT1UDxJfnAxacJAzhCMoZMP59LBl:yaI7nSQW/gJAzZFTBl

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dd2ba89e96e70dff143f8fe4c282143_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6dd2ba89e96e70dff143f8fe4c282143_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4264
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:3836
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:3636

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2696-26-0x0000000000730000-0x00000000007FC000-memory.dmp
        Filesize

        816KB

      • memory/2696-27-0x0000000000730000-0x00000000007FC000-memory.dmp
        Filesize

        816KB

      • memory/2696-24-0x0000000000730000-0x00000000007FC000-memory.dmp
        Filesize

        816KB

      • memory/2696-23-0x0000000000730000-0x00000000007FC000-memory.dmp
        Filesize

        816KB

      • memory/2696-25-0x0000000000730000-0x00000000007FC000-memory.dmp
        Filesize

        816KB

      • memory/2696-21-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/2696-22-0x0000000000730000-0x00000000007FC000-memory.dmp
        Filesize

        816KB

      • memory/2696-19-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/2696-18-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/3636-69-0x0000000000F20000-0x0000000000FEC000-memory.dmp
        Filesize

        816KB

      • memory/3636-68-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/3636-66-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/3636-65-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/3836-56-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/3836-53-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/3836-58-0x0000000000660000-0x000000000072C000-memory.dmp
        Filesize

        816KB

      • memory/3836-59-0x0000000000660000-0x000000000072C000-memory.dmp
        Filesize

        816KB

      • memory/3836-60-0x0000000000660000-0x000000000072C000-memory.dmp
        Filesize

        816KB

      • memory/3836-62-0x0000000000660000-0x000000000072C000-memory.dmp
        Filesize

        816KB

      • memory/3836-61-0x0000000000660000-0x000000000072C000-memory.dmp
        Filesize

        816KB

      • memory/3836-57-0x0000000000660000-0x000000000072C000-memory.dmp
        Filesize

        816KB

      • memory/3836-54-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/4264-38-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-45-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-64-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-42-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-43-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-41-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-40-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-39-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-44-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-51-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-50-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-49-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-48-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-47-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-46-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-35-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/4264-52-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-37-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/4264-63-0x0000000000EE0000-0x0000000000FAC000-memory.dmp
        Filesize

        816KB

      • memory/4264-33-0x0000000000ED0000-0x0000000000ED9000-memory.dmp
        Filesize

        36KB

      • memory/4504-10-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/4504-9-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/4504-8-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/4504-7-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/4504-6-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/4504-11-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/4504-0-0x00000000025E0000-0x0000000002650000-memory.dmp
        Filesize

        448KB

      • memory/4504-17-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4504-4-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/4504-3-0x00000000025E0000-0x0000000002650000-memory.dmp
        Filesize

        448KB

      • memory/4504-2-0x0000000002280000-0x0000000002281000-memory.dmp
        Filesize

        4KB

      • memory/4504-1-0x0000000002280000-0x0000000002281000-memory.dmp
        Filesize

        4KB