Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 14:47

General

  • Target

    b40e7591d3334624579042161dbaeacb_JaffaCakes118.exe

  • Size

    476KB

  • MD5

    b40e7591d3334624579042161dbaeacb

  • SHA1

    2b27b42bd458e6d582f1b54932e5744fc82855ad

  • SHA256

    63c8979bce14d879fbfa7263d37ea4433d7268dde1add2beda5040a52bb0792f

  • SHA512

    61c941db8214464f82fb153f820d84fc80969b8ce0ade624cd2c8e95c5d66d3ee357e36f6de8e0f63e1e4f72712994968895a47a117252c2a5218ef68a558a5d

  • SSDEEP

    12288:kiV3E6TOPUzsnL7JmB3eHYC0H1iX78q7q92X2T:tE6TOPUzs/JmByYrVzZ

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 41 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b40e7591d3334624579042161dbaeacb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b40e7591d3334624579042161dbaeacb_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe
        3⤵
        • Looks for VirtualBox Guest Additions in registry
        • Adds policy Run key to start application
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Deletes itself
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\SysWOW64\regsvr32.exe"
          4⤵
            PID:2452
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:264

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/264-64-0x0000000000250000-0x000000000031C000-memory.dmp
        Filesize

        816KB

      • memory/264-63-0x0000000000250000-0x000000000031C000-memory.dmp
        Filesize

        816KB

      • memory/264-65-0x0000000000250000-0x000000000031C000-memory.dmp
        Filesize

        816KB

      • memory/264-66-0x0000000000250000-0x000000000031C000-memory.dmp
        Filesize

        816KB

      • memory/264-67-0x0000000000250000-0x000000000031C000-memory.dmp
        Filesize

        816KB

      • memory/2120-24-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2120-22-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2120-19-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2120-14-0x00000000004F0000-0x00000000004F7000-memory.dmp
        Filesize

        28KB

      • memory/2120-21-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2120-18-0x00000000004F0000-0x00000000004F7000-memory.dmp
        Filesize

        28KB

      • memory/2120-20-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2120-23-0x0000000000140000-0x000000000020C000-memory.dmp
        Filesize

        816KB

      • memory/2452-51-0x00000000004F0000-0x00000000004F7000-memory.dmp
        Filesize

        28KB

      • memory/2452-52-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2452-56-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2452-57-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2452-55-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2452-49-0x00000000004F0000-0x00000000004F7000-memory.dmp
        Filesize

        28KB

      • memory/2452-54-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2452-53-0x0000000000190000-0x000000000025C000-memory.dmp
        Filesize

        816KB

      • memory/2540-2-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/2540-16-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/2540-8-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2540-6-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2540-4-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2540-1-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/2540-5-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2540-9-0x0000000000050000-0x000000000011C000-memory.dmp
        Filesize

        816KB

      • memory/2540-0-0x00000000020D0000-0x00000000021D0000-memory.dmp
        Filesize

        1024KB

      • memory/2564-43-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-46-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-39-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-48-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-47-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-45-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-40-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-44-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-42-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-34-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-58-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-59-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-41-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-37-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-36-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-38-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB

      • memory/2564-35-0x00000000001E0000-0x00000000002AC000-memory.dmp
        Filesize

        816KB