Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 23:03

General

  • Target

    a2d644ddb0613f3d21212cb030723f67_JaffaCakes118.exe

  • Size

    563KB

  • MD5

    a2d644ddb0613f3d21212cb030723f67

  • SHA1

    c4b339b3a57b329c089c668809e95f962e6d2f25

  • SHA256

    50febf6c214953234753525e48313014170b4222e42140d1d4373e3458989e65

  • SHA512

    6a417934117950fa26d6183259cb0a84f4e471fc46420b0fdd0e94cd74786277714e53aca8e15855546088e9857740ad34df5a30950a4eab8b2c1732f4e34660

  • SSDEEP

    12288:DF8YkIibLrzW006prpb5Vog+/GTq2BZLI+Hqb5N9:6+Wrzx0WHWgcqzvLu9

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 41 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2d644ddb0613f3d21212cb030723f67_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a2d644ddb0613f3d21212cb030723f67_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:1524
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c /IM
        2⤵
          PID:2172
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          2⤵
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Windows\SysWOW64\regsvr32.exe
            regsvr32.exe
            3⤵
            • Looks for VirtualBox Guest Additions in registry
            • Adds policy Run key to start application
            • Looks for VMWare Tools registry key
            • Checks BIOS information in registry
            • Deletes itself
            • Adds Run key to start application
            • Maps connected drives based on registry
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2772
            • C:\Windows\SysWOW64\regsvr32.exe
              "C:\Windows\SysWOW64\regsvr32.exe"
              4⤵
                PID:2612
              • C:\Windows\SysWOW64\regsvr32.exe
                "C:\Windows\SysWOW64\regsvr32.exe"
                4⤵
                  PID:2720

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/944-10-0x0000000000050000-0x000000000011C000-memory.dmp
            Filesize

            816KB

          • memory/944-12-0x00000000022A0000-0x000000000249E000-memory.dmp
            Filesize

            2.0MB

          • memory/944-0-0x00000000022A0000-0x000000000249E000-memory.dmp
            Filesize

            2.0MB

          • memory/944-4-0x0000000000050000-0x000000000011C000-memory.dmp
            Filesize

            816KB

          • memory/944-8-0x0000000000050000-0x000000000011C000-memory.dmp
            Filesize

            816KB

          • memory/944-7-0x0000000000050000-0x000000000011C000-memory.dmp
            Filesize

            816KB

          • memory/944-6-0x0000000000050000-0x000000000011C000-memory.dmp
            Filesize

            816KB

          • memory/944-5-0x0000000000050000-0x000000000011C000-memory.dmp
            Filesize

            816KB

          • memory/944-2-0x0000000000400000-0x0000000000493000-memory.dmp
            Filesize

            588KB

          • memory/944-1-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/944-15-0x0000000000400000-0x0000000000493000-memory.dmp
            Filesize

            588KB

          • memory/2600-25-0x0000000000130000-0x00000000001FC000-memory.dmp
            Filesize

            816KB

          • memory/2600-18-0x00000000008B0000-0x00000000008B7000-memory.dmp
            Filesize

            28KB

          • memory/2600-20-0x0000000000130000-0x00000000001FC000-memory.dmp
            Filesize

            816KB

          • memory/2600-23-0x0000000000130000-0x00000000001FC000-memory.dmp
            Filesize

            816KB

          • memory/2600-22-0x0000000000130000-0x00000000001FC000-memory.dmp
            Filesize

            816KB

          • memory/2600-21-0x0000000000130000-0x00000000001FC000-memory.dmp
            Filesize

            816KB

          • memory/2600-19-0x0000000000130000-0x00000000001FC000-memory.dmp
            Filesize

            816KB

          • memory/2600-16-0x00000000008B0000-0x00000000008B7000-memory.dmp
            Filesize

            28KB

          • memory/2612-56-0x00000000001B0000-0x000000000027C000-memory.dmp
            Filesize

            816KB

          • memory/2612-52-0x00000000001B0000-0x000000000027C000-memory.dmp
            Filesize

            816KB

          • memory/2612-57-0x00000000001B0000-0x000000000027C000-memory.dmp
            Filesize

            816KB

          • memory/2612-55-0x00000000001B0000-0x000000000027C000-memory.dmp
            Filesize

            816KB

          • memory/2612-54-0x00000000001B0000-0x000000000027C000-memory.dmp
            Filesize

            816KB

          • memory/2612-53-0x00000000001B0000-0x000000000027C000-memory.dmp
            Filesize

            816KB

          • memory/2720-64-0x00000000000D0000-0x000000000019C000-memory.dmp
            Filesize

            816KB

          • memory/2720-66-0x00000000000D0000-0x000000000019C000-memory.dmp
            Filesize

            816KB

          • memory/2720-63-0x00000000000D0000-0x000000000019C000-memory.dmp
            Filesize

            816KB

          • memory/2720-65-0x00000000000D0000-0x000000000019C000-memory.dmp
            Filesize

            816KB

          • memory/2720-62-0x00000000008B0000-0x00000000008B7000-memory.dmp
            Filesize

            28KB

          • memory/2720-60-0x00000000008B0000-0x00000000008B7000-memory.dmp
            Filesize

            28KB

          • memory/2772-42-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-58-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-44-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-45-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-43-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-35-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-46-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-48-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-39-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-47-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-59-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-40-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-41-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-34-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-36-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-37-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB

          • memory/2772-38-0x0000000000190000-0x000000000025C000-memory.dmp
            Filesize

            816KB