Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 02:25

General

  • Target

    9cb6c3818e22be770c5e598198ef9bd2_JaffaCakes118.exe

  • Size

    420KB

  • MD5

    9cb6c3818e22be770c5e598198ef9bd2

  • SHA1

    3ae8870b5f1bcb039cb16b9498a63f8a57101f27

  • SHA256

    4fec9db0d4388507cee38ac98f1bbe0961fa4a7c11c683aebc0a870b1084504d

  • SHA512

    792755c8fd970b975327e26d2a30980225ad2e9fa96bdf6f8e0b658778c767307b1f64a1a162c54041ac6773e1a639be52e051e039c7da67a0e6835bd5553428

  • SSDEEP

    6144:PA2iXkr1FFfBFuPpfpwqBA6JSlhNcn59JzFSeBJtoh7FUybDnrkssPej:I20kBfHxqLMcn5LxS6ofPnrksJj

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 37 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cb6c3818e22be770c5e598198ef9bd2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9cb6c3818e22be770c5e598198ef9bd2_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:516
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2216

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/516-61-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/516-63-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/516-64-0x0000000000830000-0x00000000008FC000-memory.dmp
        Filesize

        816KB

      • memory/516-69-0x0000000000830000-0x00000000008FC000-memory.dmp
        Filesize

        816KB

      • memory/516-68-0x0000000000830000-0x00000000008FC000-memory.dmp
        Filesize

        816KB

      • memory/516-67-0x0000000000830000-0x00000000008FC000-memory.dmp
        Filesize

        816KB

      • memory/516-66-0x0000000000830000-0x00000000008FC000-memory.dmp
        Filesize

        816KB

      • memory/516-65-0x0000000000830000-0x00000000008FC000-memory.dmp
        Filesize

        816KB

      • memory/516-60-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/2216-73-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/2216-72-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/2216-75-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/2792-22-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/2792-30-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/2792-28-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/2792-26-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/2792-31-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/2792-33-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/2792-34-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/2792-29-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/2792-32-0x0000000000E00000-0x0000000000ECC000-memory.dmp
        Filesize

        816KB

      • memory/3940-24-0x0000000002B00000-0x0000000002B70000-memory.dmp
        Filesize

        448KB

      • memory/3940-7-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3940-15-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/3940-13-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/3940-18-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/3940-25-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/3940-5-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3940-6-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3940-16-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/3940-14-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/3940-8-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3940-9-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3940-10-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3940-2-0x0000000002B00000-0x0000000002B70000-memory.dmp
        Filesize

        448KB

      • memory/3940-1-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3940-0-0x0000000002B00000-0x0000000002B70000-memory.dmp
        Filesize

        448KB

      • memory/3940-17-0x0000000000060000-0x000000000012C000-memory.dmp
        Filesize

        816KB

      • memory/3940-11-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/3940-3-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3940-4-0x0000000002250000-0x0000000002251000-memory.dmp
        Filesize

        4KB

      • memory/3944-44-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/3944-54-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-53-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-52-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-51-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-59-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-55-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-57-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-58-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-56-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-49-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-50-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-48-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-47-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-46-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-70-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-71-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-42-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB

      • memory/3944-45-0x0000000000800000-0x00000000008CC000-memory.dmp
        Filesize

        816KB

      • memory/3944-41-0x00000000003E0000-0x00000000003E9000-memory.dmp
        Filesize

        36KB