Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    28/09/2024, 02:33

General

  • Target

    fb552877d8149be7f988aa678c3d88ec_JaffaCakes118.exe

  • Size

    144KB

  • MD5

    fb552877d8149be7f988aa678c3d88ec

  • SHA1

    a1bc21102f3b0988b1f34970633d955e3184a1f0

  • SHA256

    d44e1f4a6c188cdc3b0bd1e29e7979c228ed84b1f199abaffb7ac99244549aa7

  • SHA512

    9e7967ec67f13f99c5c5c7c6a7990940eb54c15981e4db27c771bb0d2d73fbec3bfb810558721be1f46f26726a1cc5c71ec1c27001e36e2e2bcb6be1628fa3a5

  • SSDEEP

    3072:bSWIjftsuB4Hf7b7uZo2KuNuMNTPvLFcv00Ej9s3aMEEU:ajP4HjbCLKCvDvkEja+R

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb552877d8149be7f988aa678c3d88ec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb552877d8149be7f988aa678c3d88ec_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\ser.exe
      "C:\Users\Admin\AppData\Local\Temp\ser.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2844
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ae95f44fe7cddb61e240d64cb61909f

    SHA1

    a2771b99702f325296d5ec8bd14572ce643bf4b2

    SHA256

    f3804dc2fd16438284f984d67eb0d4a3ef9670e81f45fa816c8beb9118f030e3

    SHA512

    c2b6849b9787c3634f124c88f7fcd5d0ad33880f37ee73bf6278c437a122911febaebf19eeb1a647e8185c1b46a5706d5764e6376b4b9f8502eb40cdf3313392

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d243988276473004700bca2cd59f89d7

    SHA1

    191e0a2b60fd3443b7de40e8b33449987d74830f

    SHA256

    b38ce3dab71b10c8bedfc282c4221fa811d0d938480eb7ba51f8f5cd4998456a

    SHA512

    ac25cfecef4aaf3f3ad57adf72ecab93335cf35ea8f17cef28fba6f0d08fbfea31313f9f20ff89a16caae76a1e4ae003de77ac610684986c013c53c29b94a5d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    365267fd34d41da396b1cf77065a30af

    SHA1

    948b2f2028861938857cbf264f0df98aef89469f

    SHA256

    7f50ecba196c3cb2235fea01e560e232e33cada77bda42147eeba45d2bd93674

    SHA512

    f2b9fa5430fad26b48e5bd28cf80b882a2e68a90c979e8cc3c55cc0a9794b2579932698204899673eb6bb8414cc0951fb47b0c0784cdde307d9d2bc6988dc6e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1d1150a704b4637acce83620c6fbd5c

    SHA1

    bcb73a0c268698ca7d229de04d38f3cf91eda2b6

    SHA256

    126892087efcef902e07a178935eb25e764c65c875f68624b3fcf0b5089a0b25

    SHA512

    8fec25e40ba3192a74a0afe398c3ba6cee6e6ad1f334da6d780a33ad8e8348dbc478f3c98b046675864547cd3e95281087207a89e12011b8417d6205759dced3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    749a8c7a1b83f7cc3a2fce60850b7c5e

    SHA1

    e5c26987b45f078221441611514448f5f52c6d6d

    SHA256

    540416e65229b7f364b78be3ba5d5606872e07646d51c7c48a9b03c39aaaf74f

    SHA512

    cd8e6bd00ab55adc039ac85d8eaa0de9c687c26502f4e61dcd5fa53edbaada66770a93df3404ba15cec385c435b761f364788cd6120f21174b389bfe87b9198b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b12e8723ff331b31605b1918e3b434ec

    SHA1

    2293ba4d56bf1526a7758aca1090d79339ac0a3a

    SHA256

    dd26e1a8acabb2599b9d97eb1932478593f4ea208e9ce51e6637530054a70632

    SHA512

    0f8f9fe6463d6a651694f08b5be0ca4649c5bb803021c49b03c7981c5869712fb7693f0e6e4afdba8f9a1e594e8a8eab12a42b976daa58e4697d750b901262ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4fd69f280fa35f4ee5ed07c903cdfea

    SHA1

    939ea99a7c62461b260d745a3af1b3ddc20f4481

    SHA256

    489e9c439dc00fd38fee4536a4f205828bbf458308fd599f1d76483a4be647c9

    SHA512

    86112a1a26a24ea5256f400eb1194b75c56c228ef92d70a9ab9fd0ee4c2709bae32cb14916ca810de7772ae871757293ad1e897a9f2613d64e9247669e153bfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    352e31789267b01d602c8c4d197fba77

    SHA1

    48ece41f3a3ab80941ba9844bc92fdfa7a49376f

    SHA256

    66f6506a0f1d551cda6e54e7d17c20e904b245981975c1fa79b25a17a38ccb6d

    SHA512

    9b56d42ef26f8d76054aa2e7ca63e4d163fd7cab5f4ea7efd646fbd066219a01d4ea479ebc8d696f2f96387f79dc01b6a2bc38aba1aed61881dcb8570b2b2e39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa4aacc17e9e6e924f78ff1f87f8985c

    SHA1

    88f5c667f1064ef0877027726f54454f81a91deb

    SHA256

    dc72fd5eec8ae487a30b2c9eab3c2c607d27d1f512f9a1fc2d921279beca38e2

    SHA512

    1d968add516ead205bb89a3e1a8fb3e7aba4fe81a34859f9d7e854bd25c1d72189b671d9362f5be3f4451fff0cb8fd4d01d3d62ced91b2f882a1f172e8ec6d15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25b2c3663e373998250618c8fbcd3e86

    SHA1

    89885a746f06c0c9246f76eba397b9668488fab4

    SHA256

    49064844f34c4e4540494aee9df6dcc84896bcb99300606dbbdd08b135b8efef

    SHA512

    ba49fdee2ef5f08fbc02faf23edce45952bd7bf599116f7b1572f057cb093d819ff394e9133e20192ca709c9b3d696d89181388f2526ab288712452801a76d6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ecc07b9c8ac38f990710578b89d21a9e

    SHA1

    de65a2087e8b8eb202bc3a86b4a7bc08c1f598a4

    SHA256

    6792885f2f8bb43835c21f1293b5bb9137d5933f73b0f8012028c72a87868680

    SHA512

    918067503885c1a30fdd83b072edf297750bfd0c9311e92ed57cd14ae5f6cee7ee960cac6e3054295647629a7f84c734f7ce2bf3df5f8261f6ed4c988019eae4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02f2b8fcedfca6ba0209cc149ea55d0b

    SHA1

    2cf1cbcad779ea81eb4b6bdb721f8c79e07d3ffe

    SHA256

    f4e0de0b0ec63e265dd795ae12058d124b9a4b24ce071a3dd105bb4390cecfd1

    SHA512

    3363f7e282a7f4fbc5961c522486f54e051d67c3cd3f38f2136fa0a870194b1090f4aa03f533c245ed8b289d6f810f3284bf0e979aeeea8a36f7ea46534cf4dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    164b1eb74fb4916c0e17c407a3fab4e6

    SHA1

    3b257315d5001b636a097b6ce79a36d0fe768196

    SHA256

    76c5a650b147eac690933b0f8e228f48a8e60b33e005d38dffa769550946c685

    SHA512

    f88603750d36c19a565f7979bf3a1a57a31fba3f79993d52e555e05d3a8beec074f1092744107b755d20de05c41dd6666dd47c13cd408ba46d55d8e14561afce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1a095a53fdeb931e505a6d3c3a82c95

    SHA1

    c1770740406a5168131659e35335f4fbe1b80afa

    SHA256

    e73677fa1748a09bc673118595aa0e5ffae30f463693359e660fb643d350faec

    SHA512

    08603e7ecee71a27c00897ab2ca96140912b8d1a3ccd96be9b04031257e5488142153026e9cce36b4749c2aea83f0e872682de06f5facd24e814f81763ec635e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2784873d11799cbd80a228ad0cd1fc9b

    SHA1

    f6494e5a16a2cb4ad46955ca89101203eb8d1599

    SHA256

    2c009c950c49a1400b0f8d2b041a42588c03fdbabc3b1a5f8422439debd78a74

    SHA512

    bb7c42b13582d5952d06c0b3c7af03a9f047fe6d11014b9844552fd583ab06e77dd250508055eb594028c32b63b0b61d81e4631352d72af99619b28cf088a008

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    667d67a4647d3c1d42a972a075a3ffde

    SHA1

    f02a13dc5794f6f46792e7abbc76c4233eb1ec00

    SHA256

    498d99106b63565cccd012a9cb01dc624b2b5b29c55d5a850e60b91f19fe1a23

    SHA512

    9a4b4089dd8bb060a537c2fcea0338ab10be891363bb90df27d3c88b0249337cb70ded9f4f304d34d80bbc8c956f3ed8c587cac1eda115dbf8a22f900b2ce3d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    260c2169f8cfd039df6fe0b7c8fda8ed

    SHA1

    c5d3f4473a7edcefa6e6728c90e80b157503a8ae

    SHA256

    a17c6fb3f0fe39ac5797a52bb9250c0e8ad462315eec5d6227d47dd84263aee7

    SHA512

    77971c73aa2026df2169c20d3ec824b81231e485e3f64847566820a3ab77f7bb8b63f22eb3c08d7ec364d783503399b97bba1175056d2c3f857b0d79c9cf8343

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07c096c11afbdac9fcb55463a60d6577

    SHA1

    20c23894e6af25e3f83c4a7994cca2416a8ea077

    SHA256

    92267565f4faa5abaf0a8f6ce919c18ba5ef14428c593a5f5f16e4078bac004e

    SHA512

    c49915d8519e7b77ada5b21fb03d31786a2c898a679d53e109126c520b8ecf77f20bbb820034f5aab97681be9f8c711eaa0189821e5eaa40aaf98de7841b1704

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d38d73a69a6f4ab79bb67ee98246e032

    SHA1

    bdcd824a5a290a7eb861cd8ef8aae63eb7523a67

    SHA256

    a64651e30c8d0f08564d073218a9cfb625ce5ff3c7e761be94d08b4f2491888c

    SHA512

    3d962b93d1a41f6f395da55160203e585bbf4c62126ee459c1297d2f5f7cec35556a8f70900c0ee630aefd388dc1356b763b369d0a70aedf4c2ff1af90affc0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    750fcc2bec12fd666976f321fbb68b89

    SHA1

    7abbd8430d3f5a88febf9232c590c9204ee1009c

    SHA256

    425df5c6a04ac82fc2357cca52b80328c36c7f24cea2828a78c9ffd98a24c1bc

    SHA512

    b1d6d8f622546309c759f736f807528d61951a07e8d841ad22ad4f7a7788bc6ef654a40491e6dd71d22f056e64247c010d21e1032d8107bd2597ae7f69c8ca99

  • C:\Users\Admin\AppData\Local\Temp\Cab9418.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9479.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\__4_2.jpg

    Filesize

    51KB

    MD5

    80caf30dd621d0ca385533f94a1a9504

    SHA1

    50a0a9af4fe499ea5cf0beafeeb2b36bb7f90483

    SHA256

    77cbf9e9773b597a7325457647537e9fb1216ae7d2983099f5d08d1499909f36

    SHA512

    17d7d2714dc26bc625f749bce963809d6f1eaa94e8026a70830825f21efc00e872ecb8e5a9fb4944f750d9b4e14815dfac4c2ac5529d6302def91c1dbb27eaac

  • \Users\Admin\AppData\Local\Temp\ser.exe

    Filesize

    83KB

    MD5

    ecb4525da1e3f706fec045174957e010

    SHA1

    ccf814c1398033411c206d19771f47b93fb79919

    SHA256

    fee8192c6f0b86c172ba01a374ab4251ddc08b9af1cc80f04bde0aa5f954c89a

    SHA512

    ffc8934d70106196cb037336d383410e9bcb341a6a12217acadc646f161a7f07a0b5fd90044946662809ddfc8f0c48561ea96d7ec5701805b11da71d39555909

  • memory/1176-13-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1176-10-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1176-16-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1176-1-0x00000000004B0000-0x00000000004B2000-memory.dmp

    Filesize

    8KB

  • memory/2892-4-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/2892-456-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/2892-2-0x00000000001A0000-0x00000000001A2000-memory.dmp

    Filesize

    8KB

  • memory/2964-26-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2964-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3020-24-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB