Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 22:01
Behavioral task
behavioral1
Sample
JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe
-
Size
390KB
-
MD5
11671fa350aac6303dc7bf52cd3e71d5
-
SHA1
67233cc25b646f4e811d0b91d7179a3fb5b1da4e
-
SHA256
c272c4ebc4bfd741e927f657233daa7fd57318f27efd9b997417f8ee85503f4e
-
SHA512
68e6ea428a84431e6d3ce9db8001c16e77aeb355885768103d5a990907ca240cbe35dc2518b018d46bc5829426b981689b8f4ac87b3203c196b5be51b91736a1
-
SSDEEP
6144:HDPXxR5wzO/oVc/TkGg4Ptmt6l8TCyIaLxzvC0c+PJ1HtgwZi2M3N7bibt5Ns9Di:jPxR5wzO/Yc6ImQOOyxLPHHt4B+piDf
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 3 IoCs
resource yara_rule behavioral1/memory/2372-9-0x0000000000400000-0x0000000000421000-memory.dmp modiloader_stage2 behavioral1/files/0x0009000000017429-30.dat modiloader_stage2 behavioral1/memory/2304-49-0x0000000000400000-0x0000000000421000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 2304 FC78BA651C4.exe 2808 FC78BA651C4.exe 2068 qISC2D2.exe -
Loads dropped DLL 4 IoCs
pid Process 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 2808 FC78BA651C4.exe 2808 FC78BA651C4.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ZG4D9EVVYIWEUVWERWNJGLUDFFJOSWS = "C:\\process\\FC78BA651C4.exe" qISC2D2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2372 set thread context of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2304 set thread context of 2808 2304 FC78BA651C4.exe 32 -
resource yara_rule behavioral1/memory/2300-12-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-11-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-5-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-3-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-2-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-19-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-16-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-15-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-13-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-14-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2808-62-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2808-59-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2808-58-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2808-56-0x0000000000400000-0x0000000000489000-memory.dmp upx behavioral1/memory/2300-52-0x0000000000400000-0x0000000000489000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FC78BA651C4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FC78BA651C4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qISC2D2.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" qISC2D2.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PhishingFilter qISC2D2.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" qISC2D2.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" qISC2D2.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery qISC2D2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 2808 FC78BA651C4.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe 2068 qISC2D2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe Token: SeDebugPrivilege 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe Token: SeDebugPrivilege 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe Token: SeDebugPrivilege 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe Token: SeDebugPrivilege 2808 FC78BA651C4.exe Token: SeDebugPrivilege 2808 FC78BA651C4.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe Token: SeDebugPrivilege 2068 qISC2D2.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2372 wrote to memory of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2372 wrote to memory of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2372 wrote to memory of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2372 wrote to memory of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2372 wrote to memory of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2372 wrote to memory of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2372 wrote to memory of 2300 2372 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 30 PID 2300 wrote to memory of 2304 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 31 PID 2300 wrote to memory of 2304 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 31 PID 2300 wrote to memory of 2304 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 31 PID 2300 wrote to memory of 2304 2300 JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe 31 PID 2304 wrote to memory of 2808 2304 FC78BA651C4.exe 32 PID 2304 wrote to memory of 2808 2304 FC78BA651C4.exe 32 PID 2304 wrote to memory of 2808 2304 FC78BA651C4.exe 32 PID 2304 wrote to memory of 2808 2304 FC78BA651C4.exe 32 PID 2304 wrote to memory of 2808 2304 FC78BA651C4.exe 32 PID 2304 wrote to memory of 2808 2304 FC78BA651C4.exe 32 PID 2304 wrote to memory of 2808 2304 FC78BA651C4.exe 32 PID 2304 wrote to memory of 2808 2304 FC78BA651C4.exe 32 PID 2808 wrote to memory of 2068 2808 FC78BA651C4.exe 33 PID 2808 wrote to memory of 2068 2808 FC78BA651C4.exe 33 PID 2808 wrote to memory of 2068 2808 FC78BA651C4.exe 33 PID 2808 wrote to memory of 2068 2808 FC78BA651C4.exe 33 PID 2808 wrote to memory of 2068 2808 FC78BA651C4.exe 33 PID 2808 wrote to memory of 2068 2808 FC78BA651C4.exe 33 PID 2068 wrote to memory of 2300 2068 qISC2D2.exe 30 PID 2068 wrote to memory of 2300 2068 qISC2D2.exe 30 PID 2068 wrote to memory of 2300 2068 qISC2D2.exe 30 PID 2068 wrote to memory of 2300 2068 qISC2D2.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exeJaffaCakes118_11671fa350aac6303dc7bf52cd3e71d5.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\process\FC78BA651C4.exe"C:\process\FC78BA651C4.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\process\FC78BA651C4.exeFC78BA651C4.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\qISC2D2.exe"C:\Users\Admin\AppData\Local\Temp\qISC2D2.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171KB
MD50de98f856b271f18c9335317e3127312
SHA11ca05ba81a49a4ee35e1db6811e610e83e25c9ca
SHA2563bc3ef2b29634a70179a0aacf63eef2cf423508a5650503df6da8ab10cb90b68
SHA512777cbfc4041564d2c7327b17712a80c4efeb48050c6c48b888c7a45cfaeb095c23eea00e37b6480bfe0234c5d6a159f44b4f480e54af0e233d0501d390401119
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
390KB
MD511671fa350aac6303dc7bf52cd3e71d5
SHA167233cc25b646f4e811d0b91d7179a3fb5b1da4e
SHA256c272c4ebc4bfd741e927f657233daa7fd57318f27efd9b997417f8ee85503f4e
SHA51268e6ea428a84431e6d3ce9db8001c16e77aeb355885768103d5a990907ca240cbe35dc2518b018d46bc5829426b981689b8f4ac87b3203c196b5be51b91736a1