Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 21:12

General

  • Target

    00847a86f1a44be5289bb40835a2691a_JaffaCakes118.exe

  • Size

    725KB

  • MD5

    00847a86f1a44be5289bb40835a2691a

  • SHA1

    2187da3685b422c84704dadec0329041c21be0d7

  • SHA256

    19406ad720fb45336138b85ee6c86fcdd27890ac3ffc814228a2bbe1d1d79d11

  • SHA512

    96bd9d87ad0f8929cf55d6d420ccfaf3a15446f83c3aec68cb50ee864bb98be95257013f7e0b531e9a6076af9d97b90adceca70703e992f523d7c6995bf3f050

  • SSDEEP

    12288:ItS5RTQ7aT7YilhjzAF4gv6tLbAfyI0xkaa+5jqJeAT9gH:4c22T7BRS46kbAfyWMjqMATCH

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00847a86f1a44be5289bb40835a2691a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00847a86f1a44be5289bb40835a2691a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\program files\internet explorer\IEXPLORE.EXE
      "C:\program files\internet explorer\IEXPLORE.EXE"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6b2c8e3a71ba42cff40ed79a176d9d59

    SHA1

    87aceeffa94996b0216fc4bf7bba5b82e1bb4d88

    SHA256

    f1cb74e50e4856d5516a902c2a7c6c9aa1998a0a922d3e89c42e1518c60a9c93

    SHA512

    b7d445db8239efaf3198968e9dfcc84abe4f03a9bce7ce125a1b3ff719c3a4824659ce272717a9f94f77b05cbaec0fc966f9c1b9f4d5ad0be23505126e80ddfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bbcb3c8922aa7dc1288349bbcd5fa259

    SHA1

    fd9ab2cb76592be6475889ec17a3ce1db6c89b1a

    SHA256

    d0884cf560a93fe26b128bacafaacc32328b9de37da7c4f48ac7f91d34ace85b

    SHA512

    f46608102322c0a9a716eaaff3fa223034036c0724ba88cb9c047bdc3baa6020e7bf5be25b47311d06dc8f2e1e1076cd13941db7eb31805fd6dbec4063e19162

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7b8ec96c8a3704239280f7fe9e48dcd0

    SHA1

    e658bbd0c76901977c69ef41a89079aba099fa9a

    SHA256

    c0110a4d6fc07988509e645e8ad15f7fd1141b8f813295509c4c98993593603c

    SHA512

    f37ed947cadab36d8451fda385d9c7c3993e727ba2e811b049e9b573214f9fe1ca45fec326743f188a88198c668deba9308266a9ed07053aa5a25148793eb022

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f7eeba7a8e7b4304aa7a2a6b0410959c

    SHA1

    1e51a168e420aaee7554332d830c2b171c85d1c6

    SHA256

    90d74d3da4f031550efa38b23aef7f6018a2f5a84f601f937c133151cd3f4f14

    SHA512

    feef93b68aa9017fc829cee4152ee2938749344ea13270e627e22d4cf8d165197e7d2fae381f334e8f1e84a35fcb1faf5880e1f2e0ad7d562e3d72cf73a1d379

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    761476c8d0a6c4aa4ed82eb9326727e1

    SHA1

    1d9034e7283dffdc6a0af354c5948fb6ea7fc0a9

    SHA256

    26855586e638227e7f92fb33d044af4aa5f40d853f8d657ab4c289baa76cbf0b

    SHA512

    fc5fe183c8cac3b90dfe27461fafab9a86a7e79320133c4c9f3c4834d77fbf7929b044c0c4bbfb09a45d6f088b4502314f6fa807aab8e735b0f2c724f5b17d9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1a8ae2a59cbfb74f7af37b0f37016115

    SHA1

    c95b577a2fe7e1787297ba08fc11c66f25cf0c1f

    SHA256

    a3399d94caed1c11bebc0850f6e3b9814d5967ad839bd828bc90a7b38502d3ad

    SHA512

    f26443e139f1179cb0a7710105f8bb7bc3bb7769dad2dc8d51e33ab723a7e9d496cdb6757aeb281901bc3c5c6020b3a74c8683a53bb149e9ac1479825e76e2f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3c541405078a2a315b385db9805f7903

    SHA1

    30baf141702ad224ecf72194486ca1bddb374768

    SHA256

    74740cd541ee1837c54ca12513dba48b6af24f9827ba0511405854d0e0aa4fb7

    SHA512

    ed4b72ca17c85fb2b0bdc2ebef541e176951a188b0e3828ee8b8b16bf0ae3ca4b4c7f6f4dda2250ca1a5598a5cefcf1ccf1571553b880488f6b28428104cfe2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    012150326ca8a1a8280eda34f29f8cba

    SHA1

    d771b9474ac758920f39846003bbe80bb0750045

    SHA256

    8930d274317672339a6cb6854c76df87c85b0e955cb6dabd2756bcea7412b005

    SHA512

    52674b19cac0ae12220f1f9404fe08a00ab7223d64b6091247690c4194d9062b93aa64bc10709f75492aa7384f003fb6cd0868c3303452fbc4b0b0c22d3db6be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    01f8898fca2c9a1d8e80d584ff9d85fe

    SHA1

    cd0748a65f2523344c5aaff741748efbb6fada71

    SHA256

    9aba327177dfe4b798ce96a19e4534c84ed1d1907d478740d76365e3210ad204

    SHA512

    a15c3e1ee170e3d1516ca11d1e02b0b69b928cc345401c65dad91e3aee1142f36ca37e09de920ccdfede5a1de6ec82f0d4373f728f5450529d34133b3563cd9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    02524e668b7ef2ba19ea478430704a4d

    SHA1

    91067990a3d87fa274b34b5460488b5b352faf65

    SHA256

    877622253d26bed2bcf38c68662ca6491df68343b58f2308672d1808191e29cc

    SHA512

    a12b36eef71e9dbfe09c8143ce668d8b0559c344a9adfe07f777c7bb13355c5d6285ad4b720698dc604ed1fd40f19c6e95c7595340bf515540db8ba3908eade7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a56e1af3eec8ace245b92cf327cee494

    SHA1

    05f0eb45c6d51695e815bb39bd24ac0a1250d601

    SHA256

    78241779e1b89c9eeb301a321489e3816878b27335eb266566e86af12aa3397a

    SHA512

    57bf78c1f2e262fb83e0fd2fbdcf3da999d71b523acc84f4d99f8e950713e0c10bf513fcac3a91ce7961d650ed7ed95deeeb6d42e8a08ff4946ada844e11c746

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2b6f559ecc57cc33c3151576620cc630

    SHA1

    176d30dfe74f86bd53e98ea630653abd5ddf95a0

    SHA256

    805f7e9a5897e323e4f49e36981724bd8d6c79e05e2c78df36c0a528bac288d0

    SHA512

    2dca0dd37304f6748049e7844c0ce9f49a7e1daa51eec98e06346578d5c2ff58e7a32a9b7ef08f85512be281eaaaf7799c5ad1be7beef41fafcd839a841d54c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4566aebcb73dd4e683a0900e06bfc5bb

    SHA1

    89edae409ccb87bec39e75aa274150d62d1620e7

    SHA256

    3d695dd7782bb7d0a94e74a35c8fe31e43403f040935efd02258dae26d51526a

    SHA512

    037d95e77a51112b460a092966a88c8fceef965a91aed7d76b5dd123c6affd8404f0cee1740d7899ab27ff59e8974d696a0ffb13ac658b261d9021b3fd33131b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a3ab2dc1384b82c73bb453b65de8eef7

    SHA1

    f204c8820b4b0b872ffcb2e4502492916555af39

    SHA256

    f09fa2aa90848cb881ce8fa6d0b1dd86f52c6874e594c716166692f0329e61fb

    SHA512

    bb999b6cd9083d71a3ca520fdc6749cf7475c5f7d374c866f90a8d27ebbca15c772435f5e7952c1a36dafbdb979b24da9fb0757875fdb34154d04cc9290d66cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8330734289e799418c28785e15b8e7ec

    SHA1

    56ccdb3ac5bf2e8892bc94ea56332fa37d82209c

    SHA256

    2490b042408c03ac42b9a09b4122e2a11237dcb337808b823a2ef2c85f282c5b

    SHA512

    25a0b462518aa70402025eadb7ceb74ee5083b27f98d1b99f373e552c12d5df540dbd5e804fb3e102ff3c8b1eade0945280d9cb62a58c27f5bfd88f379929f10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    172504ed9cbb2c8cb99ee7f2418bf32e

    SHA1

    15770f09af497a6fa5192debaf7f78c29e47c246

    SHA256

    32c5731c410ddfadb025f8e9fa70ac9127cef254567ff441284cb451a5ea497f

    SHA512

    2c08c666b71c180d01c347e723905bd4081dc6c45c8385d3565f58075929b5c4e0c9e709dcba2b8e5ecb6c82383918797cf4e62f05d9a9ff498cdaa83d7ddce1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4c9ca68ff374aa7e5967057ab3ef7c23

    SHA1

    82797ee4dbf7c9664108f551d9e606a9580ff4c8

    SHA256

    ded9d1e675b0edc595c700ae5c2ce99770f7168add9b2ea340b2c407e61b9cda

    SHA512

    47edc7fc8e0b0cf7cdb07c39c831858bd615d023fb3e130f00ed12927fad1088ba7509fea3bb967e5e511a35b74379d5e9051c150648d34998701db8ea32182d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d3e21ab828e2d510706adf673bc266b0

    SHA1

    579870c032613457ab608d96662ac7a5cd61ef18

    SHA256

    0c98c344badb73c0ea4081dc8713280a9f57dfdeb11c692325f5ad774bc7f14d

    SHA512

    8295f35f1ffc27f725ff766197c28118cd32bf6e49f2fbdb8fb457b7a62afae59a4a9a4299bec9ef356c31a3c6b550558f8af218fc5f30df779d2d31c04cd9a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    526ad3e6ef02fc4843b66eabfe1efd0d

    SHA1

    fc4cf3f5930ca732262b3d9d5261874d9b56755c

    SHA256

    679152e1f52b0ea98af96de4437391b7112f00dbd6a80f13b5dc10a244dd5ce4

    SHA512

    63727032387ca0c787cd68cf514847c88bccd6f754b839979b864171c5595ee8a9ec34080a32ebd1f65e289d40b0e7caaca71bd9e93bb3383d356b3c0cf4aa11

  • C:\Users\Admin\AppData\Local\Temp\Cab3F93.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4074.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2528-2-0x0000000000400000-0x00000000004BC000-memory.dmp
    Filesize

    752KB

  • memory/2772-1-0x0000000000060000-0x000000000011C000-memory.dmp
    Filesize

    752KB