Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 00:54

General

  • Target

    705a555b05e8dd69fb6a2a6f5ebe004a_JaffaCakes118.exe

  • Size

    380KB

  • MD5

    705a555b05e8dd69fb6a2a6f5ebe004a

  • SHA1

    0f82b26d73270906ca677cda36b99b05af88699f

  • SHA256

    e057fa42785677584a54d3f91dfd7ce107e22f4d307782252857c21fb8945fe3

  • SHA512

    772e86706dd9601db36702030a5d4e86110fc3ea00c1e23138528ef2d9011a5565337bafac04d6d1858daa453856aed0e2ac9a6e347cd3b4d9bd9199a0875e31

  • SSDEEP

    6144:2PI9X2Mqbuj9sZQlzAGVv7wcpj13NpFEjGfDwYeXrMOPBLZ1w:oI9X2MqbujcGzAs0cpjBNwXrTy

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 46 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\705a555b05e8dd69fb6a2a6f5ebe004a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\705a555b05e8dd69fb6a2a6f5ebe004a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\dllhost.exe
      dllhost.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\SysWOW64\dllhost.exe
          "C:\Windows\SysWOW64\dllhost.exe"
          4⤵
            PID:2764
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
              PID:2528

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        242B

        MD5

        b1375785fb58c3e6bbdaeda9567969d5

        SHA1

        d56c718d79f88ea233a2fb00987ddef6a91c110a

        SHA256

        6b92f331929806f4a38c1f14f6cd558fe9ad418fca43d37ffb35687586292eb2

        SHA512

        1b1f1eb8115cf1a21bddf1d82196b7be9e9d905346ad0d53a723f7b462fbb373876c9ef68e37a11429329fc9f15fef885fbdbeb012076bfeac01cb73171300ac

      • C:\Users\Admin\AppData\Local\Temp\Tar7E97.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • memory/2164-24-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-58-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-60-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-67-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-61-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-14-0x0000000000900000-0x0000000000905000-memory.dmp
        Filesize

        20KB

      • memory/2164-59-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-15-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-20-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-19-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-18-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-17-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-21-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-22-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-23-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-16-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-34-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-25-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-35-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-41-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-63-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-62-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-64-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-65-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-66-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-33-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-39-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-38-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-37-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2164-36-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2240-8-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2240-5-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/2240-0-0x0000000002180000-0x0000000002211000-memory.dmp
        Filesize

        580KB

      • memory/2240-2-0x0000000002180000-0x0000000002211000-memory.dmp
        Filesize

        580KB

      • memory/2240-3-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2240-1-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/2240-7-0x0000000000050000-0x0000000000114000-memory.dmp
        Filesize

        784KB

      • memory/2528-44-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/2528-50-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/2528-45-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/2528-46-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/2528-42-0x0000000000680000-0x0000000000901000-memory.dmp
        Filesize

        2.5MB

      • memory/2528-43-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/2764-28-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2764-30-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2764-31-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2764-32-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2764-29-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2764-27-0x00000000001C0000-0x0000000000284000-memory.dmp
        Filesize

        784KB

      • memory/2764-26-0x0000000000900000-0x0000000000905000-memory.dmp
        Filesize

        20KB

      • memory/3060-12-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/3060-10-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/3060-9-0x0000000000900000-0x0000000000905000-memory.dmp
        Filesize

        20KB