Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 19:15

General

  • Target

    c90cb33d3dc97cc0416a7156d52b7902_JaffaCakes118.exe

  • Size

    972KB

  • MD5

    c90cb33d3dc97cc0416a7156d52b7902

  • SHA1

    642e3691dd871ea2c356f020e69e3707f05f3394

  • SHA256

    dbb28aee935c3d2be57c794ed240418978731f5164d4279bc7e19ab81fd34ac8

  • SHA512

    688ecedb97bd7121a7ffa4053e18c73bce805db4ace25cabf549b7651960125116740ed82549847e9909a11e77746db0c2f724987cc1f3633280876b3eb1c4ed

  • SSDEEP

    24576:h9kUGY07y2qdnHb04svgZCSz90N6ODbIQ6LzID+16AV:rk7n7y2qt704soZjz20ODbIQ0XkA

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c90cb33d3dc97cc0416a7156d52b7902_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c90cb33d3dc97cc0416a7156d52b7902_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\program files\internet explorer\IEXPLORE.EXE
      "C:\program files\internet explorer\IEXPLORE.EXE"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6de2dd13d460f19d239a943b50c2860a

    SHA1

    27bb8c908424404755de245fd8ef7ab28af65471

    SHA256

    b56da41fc7a0eb91b7ed1e5017798fa97374c794a5574a7d7042c6ab0a37bd58

    SHA512

    e252ba8f728a359f2e24c5f31e7b212c814e6dd0c5cf0ccf9d3a52be5e1cd22907afa4e977f3e87bb9236fcf1915c8d2026f16fe52d8dc4c83ecb5d30a651003

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7beff7ed5484d773ccd63655702a3975

    SHA1

    f9a90864ffff694334c28facebbb171ec9332799

    SHA256

    c1937abbba4fe157505e0b1b13054be122c4710654013cf0ebe2af053a21e843

    SHA512

    487a3f415ce9032de1f07d5ea6bd30c7528a94165d258a23ff658a1ead388b9590ea65d654490625cce4d26ca49b875e00988c34caf60f9dc27c5839fb73b8a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b3fb0e0b5ee588cb4a187931ebb5747

    SHA1

    0df8541e78b9d71e41e7559700372ec7d040cb80

    SHA256

    536ab264389593a2cf6577bdc2b61abea23803cc8e87148709532382e6ff06a4

    SHA512

    8492e5bac59093ffcb2487590fdfec2b1a85a9f2560c8e8f5803fd1c2de9e3a7ceaa1039664858839155aa4c667b4afeead2a112d29947b0bf8f6f72de645f24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e47e3cab5e45327cea5e5a1d60168cd

    SHA1

    06c8e4f89f4fb0bc0cf26b1c59ede556761637b1

    SHA256

    9c02a1c1800996b3cac1c54e71588b30ecbd3eec26d3386aa8d43a27966460a3

    SHA512

    5e1809501b3a2631a567e38921e0635c33b0555be2395599c391c423ffddcdfe2f45dcb055ef49f1ab6ce83f907b857650e93f64394bfdb52e7299773d2e36bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    213c533eee20f1d2d9eb2610a8da893b

    SHA1

    1d8f69a5b42c95c16d0870ef11af5425726cf970

    SHA256

    48f6a3813f4aa73d4bbba2efa75456e154bd6d980b203295b0db5afe0a07eac1

    SHA512

    6270457fe47b9d48240760224fdf62f1961c611fccaee8dcaa9cc7be0035fafcc977d4b3b879d6d6324cf0d730877671ecbb7503ccc3a68f4f19a7f7371293f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b2e6f79c010081a907c8eaad8647b52

    SHA1

    14da826556dbb3e4ddb7940c330a3d3a62bed1de

    SHA256

    3ff05370e96c7069d649f7afb8dc2e68fa02909b8fa203b1cc43ceb8b18874c9

    SHA512

    741550b4673d4514c053e4aa195792ca7298599f4ee8048c6bb4b586590ea0f3512e9c62ec6f6be2181d7c84e696c4e1b4dffef29e62eccf411eee24d034ea20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    226d3dfb6dcb378cf5b9afb278ac01be

    SHA1

    7436b1548a818e38c929680951b53288178a5f7d

    SHA256

    21b40d49c1be9b110be3e03198b654a1cb1c79e4afc8d7bcb05a128ea39adef5

    SHA512

    2d85a6e62a9d81d2770a481db45979aae1543e9b378e61288c59fa147bac6ae3780947631f856ce2b99cf241a925f3d82ef4e837949029d8f58a1948f6487b0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8201c960d91e9faf38291bf26e4e2e5e

    SHA1

    61030374ce3dbc3d42ae1ac4636c387adb6b9e72

    SHA256

    348ae64748548953d1a601f4bf95c426be58653c3b3ebd70c0409f171c794d08

    SHA512

    e746df36bb4c02a2ae3308d27e6e46faf0ce189ffd28d6d652e6f36222faf1458a33ed69ea536c52c9dcb98aace6a2b0215653a578a6afdfcc0ad2e5a9c2b80c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95efe80801536129c3d5a2acff1897c8

    SHA1

    b06834a31c439e26d7db3adc6e4102d674d55326

    SHA256

    a08e8dfbbc448280fc961f06efe93d46e83fc65debc0e5fa12ce96db861eff00

    SHA512

    ef7979d7a32ea0de0ac26fa01e338b88b7f1bf642c8813bb1833c6abf8df1a88bd88e66d82d5685ec468818ecadd6e16c5cde5c31fb49317cc44efc3dd69a27d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83579adc6eb4dc015346a112429a3031

    SHA1

    85fc0a6a2dc209e55320b5a55f1b97bb585526fc

    SHA256

    83d1148afec902174a5ddd8ad0d9d96ca8fcb1c8e15c42fcba67f666618a2157

    SHA512

    043b15752c74f28742f8277cbbe73b55d6a8e7277ba2436467338c4ab690740b70847a589704a48caf03ce0e8df2b2109834fdf24f70961ea793394affd806a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d850ee139e0b68e26b5d2ddb6241201e

    SHA1

    0f082531957cebd044d3aab4223747a737ee2545

    SHA256

    32cfb4444b9b17cba8626fdef9189d481ba8d7dcf004ffe634996ca21f0cdf09

    SHA512

    842a50d7bdcfb3d302c27b80fccf5720149857f7388f53f11643a35265032fcdd8386993d0e6f0b1e74bc6ede98bd35275fe3b3da339fd648aea6189b555d63f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e833204b75f4aafd9af5e8c507b790a

    SHA1

    d7337106884f0977d2ed9d4bdea5a74d8a2f3073

    SHA256

    2b4f62cb2c5834d626bdc8a89ef2ffbd0a3d078daed9eaf017e06e43f47ccab8

    SHA512

    a37aa941450326511e23000244decef2fe1f2ac7d61adc13d86a14a8819bcf17a061100bb3fa8eb2cdf54a6995178c1c99ff315c40b3f23dd828abfaade5b073

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fc278a1ecf84c9791ca62d7b52152f6

    SHA1

    9760296c3b267e2b3eefee91b35efbc152e97196

    SHA256

    388289ced11bee9c8e19d2904353ebddce31f3dadf0559d6ceaba8e13bb0dfa8

    SHA512

    b5eb2bb4df89efb63320211b75d060171869f243fde421b7f9cd915e55bf644252b0617962e05e65671920f0905d7c7ed9c79931676a7164ccc2c549dafba931

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7d2e993f60e72e8e2852719e57417d5

    SHA1

    561285a95b6baf36fb9f2ce23c68c40cf65c89ca

    SHA256

    979abab1eb843ea96bd1bf11a06beee1c6fdfa5ad2cea1dce4f9950e22ceb159

    SHA512

    44ebd8e23876fa4f1d957e515e52b63040f4902a98b6fccbf4035f3a3914fbb06c66406cf592dbf0a5efa92a492be9fcea91ba66b1e3c62f47f5407a0bd121f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3015211ca1102ff2131e72df2134801e

    SHA1

    5d981b13408058a7df613d11288ed20b287e2849

    SHA256

    19aff32e101f9e303e4853addcfae016376b67a763c69412f7e3a31c25563e2f

    SHA512

    16400ccbad8b68093399156521678485def3d68830fcc9b2b13473e0b20f4666f3ddfb8d65ba89ef95029903cdaae6ffade3b261e14fdfc97a6dbc0c18d9d108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9441ca2601e83140bdac14006982175b

    SHA1

    100abe8e8de2aa25c35f6040f8e15b06d102d7b6

    SHA256

    7ed237baf42e505bff7de6be0a7da1bbc868f792f9f59fd1abd8734f3eb0f6b4

    SHA512

    d5a279a285de27c197da57479dcf03b3cea7da69664215bb1dff68527af4fd5bc759224f2921e0eb1a92f7684e3821514da175b788c0fe02aaa6842df60bce6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5cdea2bb1134307d2ab35919d08f317

    SHA1

    d652bcd5e87b42a8c2f8637d15e57e65f3d8a768

    SHA256

    9123e54f4e7bf88d3f44641efe33e2286ce0a3bc5f8300014b94332d5302a997

    SHA512

    d1af541e5a4051c6e57eb277bcf57e7ddec60aaebe96b70798c32b76141c84fda98d4401de6e6eb4aa1fb6942183a95f8c56937619d31faa68927ff8d0533058

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f2b3f2abaa96c10a9575235fb30e318

    SHA1

    96c5055a7ac325d81f9f2503f4b39ac6d0fb1bff

    SHA256

    16255150d1b7b68c04351e9a8b7be947b27a643f14a1414af28c26408a0b4a15

    SHA512

    f97f911368c8fa32323a2ca5104f7ccaf2900fb55220ac1e611414845850b2a4ee9c8bf6c5bcb109ee9de5d2a995d9b886c6b125a150b082ac6a234491cbfd75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84e6ce7f6c9ff2fecf6a5e80b4525591

    SHA1

    b4b3df722f340551425b1882392a0d2ef7352ac4

    SHA256

    83d56b617bd21a19bd87033d62213adbd1c7b08c0a15112f5ca67e233b78381b

    SHA512

    b345f4cfcfe9b00f2d2972eed97ce5a632417ab484027f3076d5662df91cf044a198ce49a047546b901c6225a80c325210158e7875374942806626e5c34f29d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5bd4824ad87a9de66721dc1040866a66

    SHA1

    bfbcfb755a2e03a40dc527473def990b504f1e72

    SHA256

    7cf87b793dd37eb245b933ce88be1cb6af47b6460ba7641c714e47fa14170daf

    SHA512

    1af7e1a811daa2a1cada465b45bfd9a67a32b9ad20abd372bb0e6a50b6928b43cfd6d2dfc828900f57d59d8885f12891cf9e7464deb6ed8b7112e5a74c816ec4

  • C:\Users\Admin\AppData\Local\Temp\CabCA16.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCA95.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1972-5-0x0000000000400000-0x0000000000640000-memory.dmp

    Filesize

    2.2MB

  • memory/1972-0-0x0000000000400000-0x0000000000640000-memory.dmp

    Filesize

    2.2MB

  • memory/1972-1-0x0000000000400000-0x0000000000640000-memory.dmp

    Filesize

    2.2MB

  • memory/1972-2-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/2524-4-0x0000000000160000-0x00000000003A0000-memory.dmp

    Filesize

    2.2MB