Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 15:45

General

  • Target

    75f989e85830d0d720e09ab5a3f9c5c1_JaffaCakes118.exe

  • Size

    529KB

  • MD5

    75f989e85830d0d720e09ab5a3f9c5c1

  • SHA1

    20aa28944ef9d2cfa6e880422aa948eb3d261c1f

  • SHA256

    957d7e091ea2b78e9a7e99f2975a02154ae3c6238de076c52833c3f59b3903a2

  • SHA512

    069f785d9421b550fbd30362c78e2aeb92b386ce7bcceb2c0cd5eecb5cf0b1bee1e340bed5058585afb2b73197f9c11fa1911c99e32a4aec828fe76f25402d37

  • SSDEEP

    12288:ezIVReQ7C9GWTgxhUs0fBBg9Mext3LzggOZYl/4CLylJ:4IVQ99YToBeMex2YyJ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75f989e85830d0d720e09ab5a3f9c5c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\75f989e85830d0d720e09ab5a3f9c5c1_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1604
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:316

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/316-64-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/316-68-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/316-65-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/316-67-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/1604-58-0x0000000000EC0000-0x0000000000F8C000-memory.dmp
        Filesize

        816KB

      • memory/1604-57-0x0000000000EC0000-0x0000000000F8C000-memory.dmp
        Filesize

        816KB

      • memory/1604-52-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/1604-59-0x0000000000EC0000-0x0000000000F8C000-memory.dmp
        Filesize

        816KB

      • memory/1604-60-0x0000000000EC0000-0x0000000000F8C000-memory.dmp
        Filesize

        816KB

      • memory/1604-61-0x0000000000EC0000-0x0000000000F8C000-memory.dmp
        Filesize

        816KB

      • memory/1604-56-0x0000000000EC0000-0x0000000000F8C000-memory.dmp
        Filesize

        816KB

      • memory/1604-53-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/1604-55-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/2524-20-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/2524-21-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/2524-25-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/2524-24-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/2524-23-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/2524-22-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/2524-26-0x0000000000600000-0x00000000006CC000-memory.dmp
        Filesize

        816KB

      • memory/2524-15-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/2524-18-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/3960-43-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-51-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-42-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-48-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-50-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-49-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-47-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-46-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-45-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-44-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-38-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-40-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-39-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-36-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/3960-34-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/3960-41-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-63-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-37-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-62-0x0000000000310000-0x00000000003DC000-memory.dmp
        Filesize

        816KB

      • memory/3960-32-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
        Filesize

        36KB

      • memory/4716-17-0x0000000000400000-0x0000000000489000-memory.dmp
        Filesize

        548KB

      • memory/4716-9-0x0000000005110000-0x00000000051DC000-memory.dmp
        Filesize

        816KB

      • memory/4716-5-0x0000000005110000-0x00000000051DC000-memory.dmp
        Filesize

        816KB

      • memory/4716-7-0x0000000005110000-0x00000000051DC000-memory.dmp
        Filesize

        816KB

      • memory/4716-8-0x0000000005110000-0x00000000051DC000-memory.dmp
        Filesize

        816KB

      • memory/4716-10-0x0000000005110000-0x00000000051DC000-memory.dmp
        Filesize

        816KB

      • memory/4716-0-0x0000000002290000-0x00000000022E0000-memory.dmp
        Filesize

        320KB

      • memory/4716-6-0x0000000005110000-0x00000000051DC000-memory.dmp
        Filesize

        816KB

      • memory/4716-3-0x0000000000400000-0x0000000000489000-memory.dmp
        Filesize

        548KB

      • memory/4716-2-0x0000000002290000-0x00000000022E0000-memory.dmp
        Filesize

        320KB

      • memory/4716-1-0x00000000048C0000-0x00000000048C1000-memory.dmp
        Filesize

        4KB