Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 23:40

General

  • Target

    013929c6ec9f2340af4f4f0a8c1e3ac3_JaffaCakes118.exe

  • Size

    356KB

  • MD5

    013929c6ec9f2340af4f4f0a8c1e3ac3

  • SHA1

    9f8e1e2a15885e99119e66b388b2e56cd340f583

  • SHA256

    e0306403753079987e99e9d2940a03880b2d0519dd38a3449c65751d81365322

  • SHA512

    99edb8156a740b499e45901c113ae192053f214514cf7095d98626c25ffcad99a0dc1b6fe2933508f44ec469568486e182a06c4f1010df00ef50076f379c7031

  • SSDEEP

    6144:zgtbjoS6ziXHgv8SOdyjT67oEFFC02yIJP+0EXhpR2U0jCb/hIqnSydZ9Pl0BtSa:zgtbMS6+wv8dzF2DP+VpaCbhIt8hl0Ka

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\013929c6ec9f2340af4f4f0a8c1e3ac3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\013929c6ec9f2340af4f4f0a8c1e3ac3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\program files\internet explorer\IEXPLORE.EXE
      "C:\program files\internet explorer\IEXPLORE.EXE"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    21d775a4aaf8c8e8a01fc7717a51a878

    SHA1

    a4c2c3200753d50f3b0cc50f1bc3d2e68775fec8

    SHA256

    94cf804346cf780b04f7007b2d1e812fc8f672dc89bd3340e5834c8cb2fa5a58

    SHA512

    69f35f6d7e5772caae20fb3e17e57a2f481035011d0f1dff09ad4dc253a019dda3a1182777e9701a5d426366e5ff9abe35306cc5ac5afc5d5dcd6dabe3ed285d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    31cff43b97c1e708ca8073627d85210a

    SHA1

    3dfe01d6e636e8a4a901593fbb69540ccd0f180d

    SHA256

    0593b84f016dae7c918b24ebe1d0b29484de8cf58e62fd24dcd25099aa6b7b73

    SHA512

    8d0cedd919232f759cc45d78817059f4b69e90046365b1de8c4d8829340b2cb7ddc38dda098bcc88684541f1f679c1f0e9e8c48016894a26d8ce8d4eac95be03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5b09c6554a560c593d37b350b5c60c30

    SHA1

    c400f4cfd100c9d5a8c04693161bf550550bef3d

    SHA256

    65ded8562f1278c79457208ea352f7aaba5164e4599dc4824091296c2e5f8323

    SHA512

    bf99a65b80358cffdb44ca4be2fdd719d2714018549d2cd76af7152637dcc0fe97526e4c7c996f524cb60df5bd7c6aeeff11d02cd90a2ee01e261cabebe58526

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    69d7f0c1c76850d8ca0bb7c5fd6ce9fb

    SHA1

    9d56a3049574abe81c1f7eaa1cb4b0636ce4f0ec

    SHA256

    a27703984cd98502b2ef45a1a46abf0d93e426e4ac2eb0460d471489e102347d

    SHA512

    7790a53463151267fdcfa0c57bf29cffc5afdbc69b386a0448294a266352eef8324a2f1f0bfcf072ca0030a7c08df4e53b906c7f7eae848d034df6a0fb670b4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    740287cb0674152df1d433e680999cab

    SHA1

    971067501b72ff10c90003b56cd9d06383129f50

    SHA256

    9e55dbf391713a93664d5c0c1c0e1ade497ee58eeac23ee4182513bb9a548213

    SHA512

    c14c65ecab70e1363df2adbfa7a66a34b59ab890e15fb1b122f8110758e6008b3b33b524db4f3f9541a5271ccd71fba94d77d6d99acd93f4fb5d35e4971a7b7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    48596667f05be6b761620b497ba39b37

    SHA1

    d89fb1bf6b686ff7180b9d8e5d8f35a26ccecca8

    SHA256

    3fdfdd1d4f3375160beba399b3d9164af3899da6f4f15908582870a46d59f71c

    SHA512

    3564047d6b151fcc500d7f2f8dfce30f7dfd82e75d9a4ec92f1c99d8dccbb8be6e3860b22184ad2621a61117c8d8d0cb118d26359f083e5a5eff872e569c8695

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7d1ce9864232e7ea042874bcf23c9875

    SHA1

    fbe4fa22a0cb1c0f072ac40a27d0e0a550a2e224

    SHA256

    5cea1b63c54c00517b22b1dc89af35569b832e6df693b5f22b0c3e21ae8e3170

    SHA512

    28860bd4d9ad47b63c6dd599dfe43eac9e4d843309b56d560de304b4359c5d8b730bb5c92822a7acfeaf4948350838498d9a23f0fdee9adb9fa2b560b79f5a84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ba4e504f066f037ffb58cd78897017b2

    SHA1

    f3de716fb7a2a58f506fbf2d5e780830a55ad798

    SHA256

    2648b322039201b461d11d690f05d10a93e8e9a4e41e9a8f7380123d6ac20ffe

    SHA512

    4ff653db105cef5ae3d87a29aaa2e3e42bef0e9aa61a1f9e120ba7be96886496e94b3114c12dc3708f7e959efded7bbce384da90e47ac4fa5439deb08b9e4d0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b9b90f2e91fda775b8baa87545ce18d1

    SHA1

    3d4d19e6745fcb1842fc5fcf8384517ed3121d26

    SHA256

    c6750673fe3628da628a208c8cd3ede951c996bc010d516a9fd985a161b78b4d

    SHA512

    791b8575009c272dceec8df0451601696d84e9b4f7367148631af04adaf6e55e591b8d97859e144cb025c341acfe53824fe9c1bde2f2f24b929a2955c4ebad45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ecccc12373ecf407033e73af56d9b905

    SHA1

    313dd5b79640297232ab3dba0cd913c072175592

    SHA256

    15d1203bb7452bf5ca0cf5c3a4edc769bbcb5560eb9246bb991bc60edb3b0f42

    SHA512

    1a212e29c151814cb6cb8e463a17c65e898238c5b53a45a4837760bde867a4b2465aa98d09dd7dfce1149d09fb1bf4ff45039d87134ab6fcb5ecb8ff09196555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a01e20dccaaa47d5d503cbeb26566be6

    SHA1

    bec9e89f63f53076da88e441f2c0e5ea10c59cea

    SHA256

    664dd6ecccc9197ab91350568d40ac6a150204d3008e6818b49ebd7113bd50d0

    SHA512

    bd8d1f736553e069603ee71eb55486275be1ba0c12047cf7fc5bd0f522c08fcb1241d3d8f421dfb3e347552914082ccb992419b7087efb180fded238e12c7237

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7009ad84a65d78c46e19db81bbd87409

    SHA1

    044e6fa8a85e1c5b68e1e63a57996f1acb0bce49

    SHA256

    1d1896ee7a4891acc0a06d0cc6179efd8a1b962ed2264b02e5b1620a8e6a969c

    SHA512

    32403af816c407a0d2d4ffb95b89b2bf0a98972746cd8965213508cdb50adcb935b45639cd1067f6f9d63ba302eef5fe8fa8d0b7ffcc206f5ed7b0138a1e6d7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6dbdcfc637b86dc965c38b191f8ed7d5

    SHA1

    ddda79432024a42c806768d4562da9ff10b8ed9c

    SHA256

    3fc6114458a1f640f9ca0ec4bc3346ab70fee018df3c4d06faf1b623f4902e3f

    SHA512

    7ab963f459840a2debd2edc3d0b3000010a193c6dc75edf2d288f87fca3af2d65983ac19679dde2320cad9bb9e7f7bb7ab0bb55ac162cde488fc44ec407be140

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    334223c9dd5cf1780bc1f360ea8682d6

    SHA1

    fc42bb1838123a75914881f51ddec7f78fbfd546

    SHA256

    dd3bc857e1a31bb7136e369fd97db65fffe60d28e2a7389ceec271bc9e0431bc

    SHA512

    d921b65dff7edd5c244644809c126cf47310115dabcd1583fae0ac5812ad22f37085e4bf0e3b6c28bcce6ca4a04ac1bb3f4603aaad7d22dc54ee09506c0f448f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    aaed9d267c4b2e643456e57724b10219

    SHA1

    164714e39cb36e5410bc246c99140dbe98c95a0a

    SHA256

    1f005b967360633ed66104a42b4ed7396387af71ec9acd81e11ac554256581c8

    SHA512

    5decf844b1600cf10cf754536963434e3d5085a9a641dae045ea54742e497d72d25185e6cdbb638571953fc84eb0d8cf8787d280f2ff2561841a9ca2f4b506d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    647c56768f6452e711609d502a76c3b1

    SHA1

    1545fc0e9fe816c77107a2b9f87fcd42326e492f

    SHA256

    f48c36a7a0beb3ccdd644ae01dcf95f1f167baf8daccb3dae0fd26b829c7aff0

    SHA512

    1fae4aae5efd824c5d90184d267188cabd7a52ae8ce7b69e22bae0ca18902337c6c761f886df4040eae2ae51762f89fbc228e13cb703eb67bb04c765045efd11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    417ac0e5f723f06fb46f19737958c087

    SHA1

    1107a8377d98776dc070840a0990a9ee38b0c30f

    SHA256

    77097a6ba196e6336772b655e47f7954c1a68e4741c3593bd4ca316533ceb6fe

    SHA512

    7f7aeb60e67e4e36d1f7bb78fa054489660e4d0a718c7cc35405a90cd0c534dfe17bdf3a4c644cc507f5f98e13c04410ba449aff447a35cf1fa5732771be450f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3bfb66db04193793791b4b005613e77e

    SHA1

    d18e094422566648413a25b7fffe2b65116bbcfa

    SHA256

    3b3ee08f56f62e305489c65270bd28817bf280b60aa8a67ddb2e36c474e9ba89

    SHA512

    bdc20a8f50b793457890489d25166e10325d251147959de0c296ff6c05d8eb5d64174b2ed10e0f30384fc4c48cbfe4a2716321959fb2903274a593854a47986d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2f6b2c1b84f59383ac8967ee0c1efd87

    SHA1

    d2809084046baa1a3753624742219e18323e8296

    SHA256

    83b7889305146a7eeccfab26bca4643e1e7bc12fbb246a1d336e7dab1f147b43

    SHA512

    c97eb69ae8b8e218fd164e7cd094c8b51672fd50589c44eb8848364e059b5db2f2f44d6ff7502a3e3c708a924af9fd74f8e34f0771b327ae8c33c49a74038edb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    f6bc9b43e25b68b71908ebe8fc69338f

    SHA1

    6c6a6b25581301c10aea0c1d3be77d0405d3870b

    SHA256

    0c3abdbc0b820ba84eb6276be17d99659caa1a744f03772cc7e2ee085130944b

    SHA512

    97214a5b447d8f2cc6258dc44c7eb5ccee7b4bab1ab6f2f17c5b7e19556a86c0061aae21ef381fec5c1c5fe0ec05e000bf0492f7398f18722767181d565a46fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar2D8C.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1628-4-0x0000000000170000-0x0000000000233000-memory.dmp
    Filesize

    780KB

  • memory/2004-0-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2004-2-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2004-6-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2004-1-0x00000000004BE000-0x00000000004BF000-memory.dmp
    Filesize

    4KB