Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 08:09

General

  • Target

    7c4620b8f4d5bd8b8e73bb7a0f4307e4_JaffaCakes118.exe

  • Size

    397KB

  • MD5

    7c4620b8f4d5bd8b8e73bb7a0f4307e4

  • SHA1

    dbd4085892e5d0a4c27d3f539718f88949aa89bd

  • SHA256

    209a5f8bceb242a0ed4a94d90dd6aa97dad76b93e7d6dfa021a46d3fda528e60

  • SHA512

    010b08dcfda55d3a873e854001625a7043f600bc3a45c452f1617ec8ea9e944259fb65875ab19e4ec6ad2ff95b6079fd78b1ad5b364882d359365959b80e2202

  • SSDEEP

    6144:hCd7HxK7FmNeDBGw4hwrW33o2E3m3sQ+O/2MGbBEbr+K4cPOxAfQed3CoD1drsgv:0o2gm3sQVxGlEb2KOKQUfrsgBj3eUeU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c4620b8f4d5bd8b8e73bb7a0f4307e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7c4620b8f4d5bd8b8e73bb7a0f4307e4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4104
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:1508
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:4560

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1508-54-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/1508-57-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/1508-55-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/1508-58-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/1508-63-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/1508-62-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/1508-61-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/1508-60-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/1508-59-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/2612-22-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/2612-24-0x0000000000680000-0x000000000074C000-memory.dmp
        Filesize

        816KB

      • memory/2612-28-0x0000000000680000-0x000000000074C000-memory.dmp
        Filesize

        816KB

      • memory/2612-25-0x0000000000680000-0x000000000074C000-memory.dmp
        Filesize

        816KB

      • memory/2612-18-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/2612-26-0x0000000000680000-0x000000000074C000-memory.dmp
        Filesize

        816KB

      • memory/2612-20-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/2612-23-0x0000000000680000-0x000000000074C000-memory.dmp
        Filesize

        816KB

      • memory/2612-27-0x0000000000680000-0x000000000074C000-memory.dmp
        Filesize

        816KB

      • memory/3380-7-0x0000000002AD0000-0x0000000002B9C000-memory.dmp
        Filesize

        816KB

      • memory/3380-19-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/3380-8-0x0000000002AD0000-0x0000000002B9C000-memory.dmp
        Filesize

        816KB

      • memory/3380-11-0x0000000002AD0000-0x0000000002B9C000-memory.dmp
        Filesize

        816KB

      • memory/3380-13-0x0000000002AD0000-0x0000000002B9C000-memory.dmp
        Filesize

        816KB

      • memory/3380-9-0x0000000002AD0000-0x0000000002B9C000-memory.dmp
        Filesize

        816KB

      • memory/3380-10-0x0000000002AD0000-0x0000000002B9C000-memory.dmp
        Filesize

        816KB

      • memory/3380-5-0x0000000000400000-0x000000000046A000-memory.dmp
        Filesize

        424KB

      • memory/3380-1-0x0000000000620000-0x0000000000621000-memory.dmp
        Filesize

        4KB

      • memory/3380-4-0x0000000000620000-0x0000000000621000-memory.dmp
        Filesize

        4KB

      • memory/3380-3-0x0000000000620000-0x0000000000621000-memory.dmp
        Filesize

        4KB

      • memory/3380-2-0x0000000002860000-0x00000000028D0000-memory.dmp
        Filesize

        448KB

      • memory/3380-0-0x0000000002860000-0x00000000028D0000-memory.dmp
        Filesize

        448KB

      • memory/4104-43-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-49-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-48-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-46-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-45-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-50-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-52-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-51-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-53-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-47-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-44-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-40-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-41-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-42-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-39-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-36-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/4104-38-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/4104-33-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/4104-64-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4104-65-0x0000000000900000-0x00000000009CC000-memory.dmp
        Filesize

        816KB

      • memory/4560-66-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/4560-69-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/4560-67-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB

      • memory/4560-70-0x0000000001000000-0x00000000010CC000-memory.dmp
        Filesize

        816KB