Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 04:53
Static task
static1
Behavioral task
behavioral1
Sample
89b924e78cdfdc11d40a3b53c8d71195_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
89b924e78cdfdc11d40a3b53c8d71195_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
89b924e78cdfdc11d40a3b53c8d71195_JaffaCakes118.exe
-
Size
380KB
-
MD5
89b924e78cdfdc11d40a3b53c8d71195
-
SHA1
a3658afab3729f2a86aea7eeb8dff55a7b9cf665
-
SHA256
f6600a85d7ab8330756cac5c6b51d975bf486ef95647060965d959448464aa41
-
SHA512
cd19b8b6df6fc39b297eb499e773e4d8c1c3500cf80f27e105c2463d0cfd91b12dc71d592f302c5a307acd82c1a2ae668f13dbfd0417bdb4904d6eebbfca4535
-
SSDEEP
6144:i6KoZnDRFeOMQZxvWzgV4kiKRX18mv82KKR7bH51eEcmgQBzNx0ZcYIQ:i6PZFF5CzgGKRl8mKsvH51ffg0YZcY1
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2164 mshta.exe 30 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc Process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 56 IoCs
Processes:
resource yara_rule behavioral1/memory/2412-0-0x0000000000400000-0x0000000000467830-memory.dmp modiloader_stage2 behavioral1/memory/2412-2-0x0000000000320000-0x00000000003FC000-memory.dmp modiloader_stage2 behavioral1/memory/2412-3-0x0000000000400000-0x0000000000467830-memory.dmp modiloader_stage2 behavioral1/memory/2412-4-0x0000000000320000-0x00000000003FC000-memory.dmp modiloader_stage2 behavioral1/memory/2412-6-0x0000000000320000-0x00000000003FC000-memory.dmp modiloader_stage2 behavioral1/memory/2412-5-0x0000000000320000-0x00000000003FC000-memory.dmp modiloader_stage2 behavioral1/memory/2412-7-0x0000000000320000-0x00000000003FC000-memory.dmp modiloader_stage2 behavioral1/memory/2412-8-0x0000000000320000-0x00000000003FC000-memory.dmp modiloader_stage2 behavioral1/memory/2412-9-0x0000000000320000-0x00000000003FC000-memory.dmp modiloader_stage2 behavioral1/memory/2968-14-0x0000000006220000-0x00000000062FC000-memory.dmp modiloader_stage2 behavioral1/memory/1724-18-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/2968-17-0x0000000006220000-0x00000000062FC000-memory.dmp modiloader_stage2 behavioral1/memory/1724-15-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-19-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-20-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-22-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-33-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-46-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-53-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-52-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-51-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-50-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-49-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-48-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-41-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-40-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-39-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-38-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-37-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-36-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-35-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-34-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-32-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/2812-56-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/1724-30-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-29-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-28-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-26-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-25-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-24-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-23-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-21-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-31-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/1724-27-0x00000000002C0000-0x000000000040A000-memory.dmp modiloader_stage2 behavioral1/memory/2412-57-0x0000000000320000-0x00000000003FC000-memory.dmp modiloader_stage2 behavioral1/memory/2812-66-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-64-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-73-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-72-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-71-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-70-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-68-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-67-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-65-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-63-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 behavioral1/memory/2812-69-0x00000000002A0000-0x00000000003EA000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid Process 1724 regsvr32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\95b90e16\\b60cb902.bat\"" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.exeregsvr32.exedescription pid Process procid_target PID 2968 set thread context of 1724 2968 powershell.exe 34 PID 1724 set thread context of 2812 1724 regsvr32.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvr32.exe89b924e78cdfdc11d40a3b53c8d71195_JaffaCakes118.exepowershell.exeregsvr32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89b924e78cdfdc11d40a3b53c8d71195_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Processes:
regsvr32.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe -
Modifies registry class 7 IoCs
Processes:
regsvr32.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\.2bc0e3f4f regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\.2bc0e3f4f\ = "3b8966b6" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\3b8966b6 regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\3b8966b6\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\3b8966b6\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\3b8966b6\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\3b8966b6\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:dH1VC1=\"hkLKBoF\";lN2=new ActiveXObject(\"WScript.Shell\");yD36hLl=\"qKgG3\";hDA9f=lN2.RegRead(\"HKCU\\\\software\\\\xavfqaxj\\\\obnu\");xl5Wca=\"H08\";eval(hDA9f);XN3Ik=\"OnY\";\"" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeregsvr32.exepid Process 2968 powershell.exe 2968 powershell.exe 2968 powershell.exe 2968 powershell.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe 1724 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
powershell.exeregsvr32.exepid Process 2968 powershell.exe 1724 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2968 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
mshta.exepowershell.exeregsvr32.exedescription pid Process procid_target PID 2012 wrote to memory of 2968 2012 mshta.exe 32 PID 2012 wrote to memory of 2968 2012 mshta.exe 32 PID 2012 wrote to memory of 2968 2012 mshta.exe 32 PID 2012 wrote to memory of 2968 2012 mshta.exe 32 PID 2968 wrote to memory of 1724 2968 powershell.exe 34 PID 2968 wrote to memory of 1724 2968 powershell.exe 34 PID 2968 wrote to memory of 1724 2968 powershell.exe 34 PID 2968 wrote to memory of 1724 2968 powershell.exe 34 PID 2968 wrote to memory of 1724 2968 powershell.exe 34 PID 2968 wrote to memory of 1724 2968 powershell.exe 34 PID 2968 wrote to memory of 1724 2968 powershell.exe 34 PID 2968 wrote to memory of 1724 2968 powershell.exe 34 PID 1724 wrote to memory of 2812 1724 regsvr32.exe 35 PID 1724 wrote to memory of 2812 1724 regsvr32.exe 35 PID 1724 wrote to memory of 2812 1724 regsvr32.exe 35 PID 1724 wrote to memory of 2812 1724 regsvr32.exe 35 PID 1724 wrote to memory of 2812 1724 regsvr32.exe 35 PID 1724 wrote to memory of 2812 1724 regsvr32.exe 35 PID 1724 wrote to memory of 2812 1724 regsvr32.exe 35 PID 1724 wrote to memory of 2812 1724 regsvr32.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\89b924e78cdfdc11d40a3b53c8d71195_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\89b924e78cdfdc11d40a3b53c8d71195_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2412
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:Z72cYUHn="6td3e4";l0g=new%20ActiveXObject("WScript.Shell");MJ8WL="Xcy";P7R2hS=l0g.RegRead("HKCU\\software\\Ca7HZ7d2\\EjLmm8");RII8Bx6F="QL";eval(P7R2hS);QxMywp1a="Yj";1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:lfnf2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74B
MD5059f1a823582d16e281de808e53508c5
SHA1ae28eb42d7b03188af1bf006787b2c6cd9c89a30
SHA2565d9ea14c290517d2f4e04b18a49b20984bff0e25ca805d8589645aff5b9a3b5f
SHA5121c2c41a45205ab9ccc779ec2cfd1d72f8fc73c8e56c4e419aeb370be4b46aabaa7c127751ebf332f84f1899104d6f31e4c1fd634a707b7b1f2687c3fe9839ce8
-
Filesize
10KB
MD525cd30268074e910f0e66f915653b65a
SHA159d449e55016f55fe89d9a396e9a8716aca68188
SHA2565422e8bb176b9aeee13227f7e850411b5e404d16d5da40bfb24d181d48e14731
SHA512c2336125eddce1369106b036f2653a729f5879dd35978b498282d785f51ea0d94092fcd9489f18f4d8ecdfb25691c47dca5b5432839f6d92a3e173627d93d9ca