Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
59fb67ea0ea32f96acc3b0487f3fa0b7_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
59fb67ea0ea32f96acc3b0487f3fa0b7_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
59fb67ea0ea32f96acc3b0487f3fa0b7_JaffaCakes118.exe
-
Size
345KB
-
MD5
59fb67ea0ea32f96acc3b0487f3fa0b7
-
SHA1
b58cceda89db13e73dc7a7b8d11bc5cc53359094
-
SHA256
e042a76361ec86ae101e9c338fb6165945a9550febf6eaebe6d40ccdee6a146e
-
SHA512
dc5b34422ad1ac73c475bda56fabc991b82db799df6024f7009fbd4e89c731d33bfd8c49900136f9c41d091b70fe5addebed62fda265b708291a05dd8c467128
-
SSDEEP
6144:pQUfThSSa/BpPEsOPDXBD/TlfGtk3wfCGovFpOmx+M59OTU4Q+IH/AXYO0Ip+u5F:O6FIBpPxuXBXREk3wfCGqwW+8O44gfA7
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2108 mshta.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 57 IoCs
Processes:
resource yara_rule behavioral1/memory/2256-0-0x0000000000400000-0x000000000045E780-memory.dmp modiloader_stage2 behavioral1/memory/2256-3-0x0000000000400000-0x000000000045E780-memory.dmp modiloader_stage2 behavioral1/memory/2256-2-0x0000000000230000-0x000000000030C000-memory.dmp modiloader_stage2 behavioral1/memory/2256-4-0x0000000000230000-0x000000000030C000-memory.dmp modiloader_stage2 behavioral1/memory/2256-5-0x0000000000230000-0x000000000030C000-memory.dmp modiloader_stage2 behavioral1/memory/2256-6-0x0000000000230000-0x000000000030C000-memory.dmp modiloader_stage2 behavioral1/memory/2256-7-0x0000000000230000-0x000000000030C000-memory.dmp modiloader_stage2 behavioral1/memory/2256-8-0x0000000000230000-0x000000000030C000-memory.dmp modiloader_stage2 behavioral1/memory/2256-9-0x0000000000230000-0x000000000030C000-memory.dmp modiloader_stage2 behavioral1/memory/2924-14-0x0000000005720000-0x00000000057FC000-memory.dmp modiloader_stage2 behavioral1/memory/2196-15-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-18-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2924-17-0x0000000005720000-0x00000000057FC000-memory.dmp modiloader_stage2 behavioral1/memory/2196-19-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-34-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-46-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-41-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-40-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-39-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-38-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-37-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-36-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-35-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-33-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-32-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-31-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2256-48-0x0000000000230000-0x000000000030C000-memory.dmp modiloader_stage2 behavioral1/memory/2196-30-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-29-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-28-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-27-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-26-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-25-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-24-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-23-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-22-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-21-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-20-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-47-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-55-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-57-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-58-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-54-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-56-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/2196-61-0x0000000000240000-0x000000000038A000-memory.dmp modiloader_stage2 behavioral1/memory/348-62-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-69-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-73-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-72-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-71-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-70-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-68-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-67-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-66-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-65-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-64-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/348-63-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid process 2196 regsvr32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\cb8d1f\\a81118.bat\"" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.exeregsvr32.exedescription pid process target process PID 2924 set thread context of 2196 2924 powershell.exe regsvr32.exe PID 2196 set thread context of 348 2196 regsvr32.exe regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
regsvr32.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 7 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000_CLASSES\5d7e4d\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:VdwBg24s=\"R6Eu\";Az59=new ActiveXObject(\"WScript.Shell\");wtN9q=\"FJ4\";Y2ZiF=Az59.RegRead(\"HKCU\\\\software\\\\epsehio\\\\uqkiailgu\");NaMQ2O1=\"CHw5ija\";eval(Y2ZiF);UIlKoP1=\"NJhXkzL\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000_CLASSES\.94e8bf0 regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000_CLASSES\.94e8bf0\ = "5d7e4d" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000_CLASSES\5d7e4d regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000_CLASSES\5d7e4d\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000_CLASSES\5d7e4d\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000_CLASSES\5d7e4d\shell\open\command regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeregsvr32.exepid process 2924 powershell.exe 2924 powershell.exe 2924 powershell.exe 2924 powershell.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe 2196 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
powershell.exeregsvr32.exepid process 2924 powershell.exe 2196 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2924 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
mshta.exepowershell.exeregsvr32.exedescription pid process target process PID 2724 wrote to memory of 2924 2724 mshta.exe powershell.exe PID 2724 wrote to memory of 2924 2724 mshta.exe powershell.exe PID 2724 wrote to memory of 2924 2724 mshta.exe powershell.exe PID 2724 wrote to memory of 2924 2724 mshta.exe powershell.exe PID 2924 wrote to memory of 2196 2924 powershell.exe regsvr32.exe PID 2924 wrote to memory of 2196 2924 powershell.exe regsvr32.exe PID 2924 wrote to memory of 2196 2924 powershell.exe regsvr32.exe PID 2924 wrote to memory of 2196 2924 powershell.exe regsvr32.exe PID 2924 wrote to memory of 2196 2924 powershell.exe regsvr32.exe PID 2924 wrote to memory of 2196 2924 powershell.exe regsvr32.exe PID 2924 wrote to memory of 2196 2924 powershell.exe regsvr32.exe PID 2924 wrote to memory of 2196 2924 powershell.exe regsvr32.exe PID 2196 wrote to memory of 348 2196 regsvr32.exe regsvr32.exe PID 2196 wrote to memory of 348 2196 regsvr32.exe regsvr32.exe PID 2196 wrote to memory of 348 2196 regsvr32.exe regsvr32.exe PID 2196 wrote to memory of 348 2196 regsvr32.exe regsvr32.exe PID 2196 wrote to memory of 348 2196 regsvr32.exe regsvr32.exe PID 2196 wrote to memory of 348 2196 regsvr32.exe regsvr32.exe PID 2196 wrote to memory of 348 2196 regsvr32.exe regsvr32.exe PID 2196 wrote to memory of 348 2196 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59fb67ea0ea32f96acc3b0487f3fa0b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\59fb67ea0ea32f96acc3b0487f3fa0b7_JaffaCakes118.exe"1⤵PID:2256
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:TqFGD9w5="0GW";nz6=new%20ActiveXObject("WScript.Shell");gFWk61="Zp1eY";zs28Pw=nz6.RegRead("HKCU\\software\\93SCp2\\YHgd3easU");znP1Cutr6="OP";eval(zs28Pw);koTSP2="bY8LIla";1⤵
- Process spawned unexpected child process
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:tmdqt2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵PID:348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD5224bf62554d122468c0aea4e95c2b7e8
SHA198af1b3dcfe3cace5acf7832aad20c351982b78c
SHA25616621b0543b62cf95718a07397ea2e1e24b6bf8abcecd1ab22cfc8b3d5e73fa2
SHA512624ee082050a55b33331b7c4ebb75246051be98fdf81c9252b43c997db74f57f11766651ee191fb1a7ce15b8596bcdd408a6be41ae7c41831dd29cbeb17eb613
-
Filesize
67B
MD5ff91a07fc442dd64823616693866e554
SHA1a861131e7cb89cd4059021f9915e116471825edc
SHA256db1a81aa07ae28fd21397146e6414b17f0ba10d4728f43f33aaecf2675d57a08
SHA51268ccc6144618d1453f1c1f7f76d20e53780819c0c7ac27e840874894e9b03980e7c864b7c9f6ffa648dfb3dc90f808f2ec4f37754b00c9387448513c6fc97eeb