Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 02:25

General

  • Target

    9cb6c3818e22be770c5e598198ef9bd2_JaffaCakes118.exe

  • Size

    420KB

  • MD5

    9cb6c3818e22be770c5e598198ef9bd2

  • SHA1

    3ae8870b5f1bcb039cb16b9498a63f8a57101f27

  • SHA256

    4fec9db0d4388507cee38ac98f1bbe0961fa4a7c11c683aebc0a870b1084504d

  • SHA512

    792755c8fd970b975327e26d2a30980225ad2e9fa96bdf6f8e0b658778c767307b1f64a1a162c54041ac6773e1a639be52e051e039c7da67a0e6835bd5553428

  • SSDEEP

    6144:PA2iXkr1FFfBFuPpfpwqBA6JSlhNcn59JzFSeBJtoh7FUybDnrkssPej:I20kBfHxqLMcn5LxS6ofPnrksJj

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 41 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cb6c3818e22be770c5e598198ef9bd2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9cb6c3818e22be770c5e598198ef9bd2_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2536
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:1884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1884-65-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/1884-62-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
        Filesize

        28KB

      • memory/1884-64-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
        Filesize

        28KB

      • memory/1884-69-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/1884-68-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/1884-67-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/1884-66-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2020-6-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2020-10-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2020-12-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2020-18-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2020-1-0x0000000000370000-0x0000000000371000-memory.dmp
        Filesize

        4KB

      • memory/2020-2-0x0000000000370000-0x0000000000371000-memory.dmp
        Filesize

        4KB

      • memory/2020-3-0x0000000002670000-0x00000000026E0000-memory.dmp
        Filesize

        448KB

      • memory/2020-4-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/2020-7-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2020-8-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2020-0-0x0000000002670000-0x00000000026E0000-memory.dmp
        Filesize

        448KB

      • memory/2352-22-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/2352-21-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/2352-26-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/2352-23-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/2352-24-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/2352-25-0x00000000000D0000-0x000000000019C000-memory.dmp
        Filesize

        816KB

      • memory/2352-20-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
        Filesize

        28KB

      • memory/2352-16-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
        Filesize

        28KB

      • memory/2536-59-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2536-51-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
        Filesize

        28KB

      • memory/2536-55-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2536-56-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2536-57-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2536-58-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2536-54-0x0000000000090000-0x000000000015C000-memory.dmp
        Filesize

        816KB

      • memory/2536-53-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
        Filesize

        28KB

      • memory/2676-40-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-44-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-50-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-45-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-46-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-42-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-47-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-48-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-43-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-49-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-60-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-61-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-41-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-39-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-37-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-38-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-36-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2676-33-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
        Filesize

        28KB

      • memory/2676-31-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
        Filesize

        28KB