Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 00:13

General

  • Target

    774750e7081bfd239833590441172f7e_JaffaCakes118.exe

  • Size

    538KB

  • MD5

    774750e7081bfd239833590441172f7e

  • SHA1

    22bd9ce359f9a01f0670365626d6ac087f215b02

  • SHA256

    a858bcf2d69d9791cb443cd0b944c199807b41e6d9050afda993eabf03812c8d

  • SHA512

    9051b606e70badfe6dc22f208bb6b356a1ba06ea94f628c08d40d7ca7023628c2d3d42d1f0601b69767df1ed0e8d5978c95dfeebbe171455df777466bd2f0fb3

  • SSDEEP

    12288:yhYBiFH9iUvEX9A8khRaQT1UDxJfnAxacJAzhCMoZMP59LBs:yaI7nSQW/gJAzZFTBs

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 41 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\774750e7081bfd239833590441172f7e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\774750e7081bfd239833590441172f7e_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2296
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1460

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1460-67-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1460-68-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1460-71-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1460-70-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/1460-69-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2208-9-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-14-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-8-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-0-0x0000000001F70000-0x0000000001FE0000-memory.dmp
        Filesize

        448KB

      • memory/2208-12-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-11-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-10-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2208-6-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2208-5-0x0000000001C00000-0x0000000001C01000-memory.dmp
        Filesize

        4KB

      • memory/2208-20-0x0000000000400000-0x000000000048C000-memory.dmp
        Filesize

        560KB

      • memory/2208-4-0x0000000001F70000-0x0000000001FE0000-memory.dmp
        Filesize

        448KB

      • memory/2208-2-0x0000000001C00000-0x0000000001C01000-memory.dmp
        Filesize

        4KB

      • memory/2208-3-0x0000000001C00000-0x0000000001C01000-memory.dmp
        Filesize

        4KB

      • memory/2208-1-0x0000000001C00000-0x0000000001C01000-memory.dmp
        Filesize

        4KB

      • memory/2296-55-0x0000000000E30000-0x0000000000E37000-memory.dmp
        Filesize

        28KB

      • memory/2296-56-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2296-57-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2296-61-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2296-53-0x0000000000E30000-0x0000000000E37000-memory.dmp
        Filesize

        28KB

      • memory/2296-60-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2296-59-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2296-58-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2628-22-0x0000000000E30000-0x0000000000E37000-memory.dmp
        Filesize

        28KB

      • memory/2628-23-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2628-25-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2628-26-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2628-27-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2628-18-0x0000000000E30000-0x0000000000E37000-memory.dmp
        Filesize

        28KB

      • memory/2628-28-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2628-24-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2752-41-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-46-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-47-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-50-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-45-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-51-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-52-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-49-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-44-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-48-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-43-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-62-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-63-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-39-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-40-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-38-0x00000000001B0000-0x000000000027C000-memory.dmp
        Filesize

        816KB

      • memory/2752-37-0x0000000000E30000-0x0000000000E37000-memory.dmp
        Filesize

        28KB

      • memory/2752-33-0x0000000000E30000-0x0000000000E37000-memory.dmp
        Filesize

        28KB