Analysis
-
max time kernel
132s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 20:29
Behavioral task
behavioral1
Sample
JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe
-
Size
141KB
-
MD5
10dac33aa07f74c61f7cf73be5efd234
-
SHA1
7fb08c30a09526491468758e3dadeebee50f1341
-
SHA256
adbc7db25dd0795a4b82a3e344b02ca57d2f9b1e2f3ac73117e85fc3f7d62bbd
-
SHA512
36be05a429437fde4d138a3f4a6c0153df2a264d9f26473e0324960704e8c1b7c0153176925afe41c26accaa671a8e217629c293609c5e570fff1ed833543280
-
SSDEEP
3072:wdtV4w/jmFzT7iQzf8m4gBG11KL1MGBao:wfyw/jmFzSQZxE1KBd
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/2228-3-0x0000000010000000-0x0000000010029000-memory.dmp modiloader_stage2 behavioral1/memory/2660-2-0x0000000010000000-0x0000000010029000-memory.dmp modiloader_stage2 -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\settings.ini JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2228 set thread context of 2660 2228 JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443739617" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{88C51461-D8FF-11EF-B686-FA59FB4FA467} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2228 JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe Token: SeDebugPrivilege 2228 JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2660 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2660 iexplore.exe 2660 iexplore.exe 2676 IEXPLORE.EXE 2676 IEXPLORE.EXE 2676 IEXPLORE.EXE 2676 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2660 2228 JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe 30 PID 2228 wrote to memory of 2660 2228 JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe 30 PID 2228 wrote to memory of 2660 2228 JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe 30 PID 2228 wrote to memory of 2660 2228 JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe 30 PID 2228 wrote to memory of 2660 2228 JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe 30 PID 2660 wrote to memory of 2676 2660 iexplore.exe 31 PID 2660 wrote to memory of 2676 2660 iexplore.exe 31 PID 2660 wrote to memory of 2676 2660 iexplore.exe 31 PID 2660 wrote to memory of 2676 2660 iexplore.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10dac33aa07f74c61f7cf73be5efd234.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f64172e3496650253c3701746796172
SHA10563ff90d878ec3843b41eb0c55ed5892a61a747
SHA2569d09269b9060063b501df7d76d39b6d286c31501ba82e867b983261bd540229c
SHA512256f0ae37784ee374b9ff24557ebbd689189bdc0f3a9d6b0cc073aa30baa2d66d49fe75e1921d2afd80903efb9ff58fa1e4640efe8c096184f89f9080148e57d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f89c8c419e6fa1716f3ddc35c4ad834
SHA14317c3db6ef7c255e686908d508c504c60091299
SHA25667675e0ed7f064d71aac308a7367841fb1c36c5c0df76264ef6a88e5996e1670
SHA5123e3b6dd8497784d2ad00e45a86dca4bdff486242dbf5af949708082ddf6f60ebb4fa72a6406fc178fdcf2754f392997b0284d8d806bc619a0d058821f22fe86b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e6edc2458db2bca073d5923de543d2c
SHA188ca577ce21e4685bfd7aa69b299496825ade0cc
SHA25652b7201c2a03420ef862e6b97b6743155e1f482adf9ac8e26668c1c0ea9c5f46
SHA5126fe0e480491909a80708ca2267ca963175fc0ef46e95b3123dea41092c7297d18aa500ffe27dd4d645e3f09320e3880eb78f953e88137b0c83840e566a46aac0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5448af402a52155bb4aaff5dc944af7dd
SHA1913eed3d26465c4e4fa8edc548eb7b677863dac1
SHA256f257544030efc8e2adf8f13ecfbb3b5d8e1689333dba7bdc6b1ff8e187bad01c
SHA5129c86b34c88d69b3c4258fada971a9b83128a068b9b4d38c8e174e57c4618ab66ae3c345020db5809209e1c64846c229a1e97c74707021b98d54170a374e93af1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5effe811626777491184db2614ce1d402
SHA12524aadc969338b0188cdcf4ba6fc5568eff7a59
SHA2563212ce1702de587713fce97647d907fe0c27a2ee441ea5eb2eab7dba60dacb2f
SHA512de479a857408f28bd6cb6880bd97d8c1a7baf6f1249447ee5b92d3b1a662629d947bf6cc74a24349afc1147e20a72091b7e11a966c589e8131419988cabe699b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD541d77e852d0571683144979b27e73ee4
SHA1d3363f7c8454df0fd87f23e875576a3146c8ac4e
SHA25692a6127a32be194c839302523e824325a3e581a75d8f1e9c8dbb42603d222aff
SHA5122df2a73f6b339687ad00a1431ceca44b9c1d75e1bb25fb296b33682d864d2d9815dd1a3f53847a7eef76a1ff9ae86a9adde7a2c5c9ed8b367374669d111b2021
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc9c34353131336e20b409e16121256e
SHA12079e4a3418fdc3ee3330a1e89420e2f3c9e447b
SHA256b937ab9437a1842b97ada662a1188a0dfe471327962d16504b93300b1a710721
SHA512c5946c15da493e213efbe66b2f67846057c3e20aa407acf25d225e8bb963e4869ebe2da7ac41cfe2ddcd38c762cbc7191141e6d5fe82a0b88026c16ff80f45d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ea6634cc1e2a00d4445d602510e0572
SHA162e5cc457a79ff9da81a8cc59df80244ec008845
SHA256cae43367a9cbffa7b3a15e748b85121aa49c7c6913910178b10f74b6e2fac84f
SHA5129aa9d3940c56213a1baadc0690bc5adcecb11625c5c700fb6304255e24d81b001f5549d759d8944642a1e1746769f91e9f21a7640819ecf38ac7500a3c3c1c30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52412b09407852ba5a9d0efd4517b7891
SHA1d1bef7365b207d9ffc8954bcbe17f2b420ca5668
SHA256e2516d1bf74c1ff959a2dfb7c8446bbb78bac47e77b00eb16384fb68f07f2548
SHA512c4729016927456d00e6e4d877e880294bb4d1fb1949cc6a5aaff94cff0c27403834c12196d01fb53ab6663101e874958024ada23ae6435ff36a5f117663bd5a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f213dfd31d7777e54c519f386096ec6
SHA152e295593455f7fddbfe1610092622ccebc1fc21
SHA2566c127c986e8d5d8e72f153372a7934145ad0ccd673c1659557c248253aff4f89
SHA512cc543ae8f59b0b8f78b9c416b29a7fc61b6013b974db12a4448ade1d3195c3a52c75df45622619fee1a52804ef118945dc0729e7ec511f2c31637646b954e2bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54c07dbb0be405d8a1c553d80bfad25c9
SHA14a99d897bca5da215e196e787b9ac0620df57b87
SHA256ca0fbc321a67d21aca4caded455a327d5516a987d5159ccb68101cb05760393f
SHA5125f7b92ba162769d60c90598c5780d89c34f5df5e7a4fc079ecc88b58ec84905a48c24f91f1b3809c8a8b5b935fad13d34200e31baf8ace95e49caa654857ae7a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e56739b0f0d245689637a993bdf54ea3
SHA18668a7042cb98644cf57bc40ec6d57f387203da2
SHA2564afd9fadbe73badba0f60d29be7183c50ae6c0fe5479c9b53826356190c62ed7
SHA51228fb9c61d69d4dea139747aaaa916e9ea5ef218882dd26bc125583506c739ec5a605af1afc4e2f2fc3433e6a6fdc8832c0dcaebc5a56168617ed179a7412c085
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c6b13ba780aa99634849d8d2e8338a5
SHA17a809a2b4db4d8a4fe606c08e916c36e27165bf9
SHA256ed5e7c739e90982ef8b3e3148f3ba6b23f6035e47730a07203b5f67478274e8d
SHA5124149d3919c0e612b09fa032b5e8256d5d18fccfa4eb54a2cd8510e3584d0d558bd0a92c56d8c0d5a43ad9bf1b77d346fe0f8612ee4807ffb79511e15d99bb458
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579ec778f12d1d577eb3712265fc16f5f
SHA1489db15289acb1185fe2af99effc390537e1eb33
SHA256ce61abc93b0f2f335ba9af9c10acc17a2f11744a0bc07fc11265e6ed83aec806
SHA512eccfac81b3501681de11e69f8f0b1360fe45b1094160ff2f995389bbb865b265784590909930b3dae5006fe61c0c47ee93c90529f659f43274e6b3a66373d6c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5376478f841d6e9c9ab656b36d1b31a39
SHA18a376f556d82bf7bba95e9afcedf2c9d035f7055
SHA2567945e3075f27e24af532902ced44a125763f8d9b704ec1d51f6a774c858a6ad8
SHA5122e5ed51ec882adb1fabeb15ee510d7aef686453a11fee0adaa66db4512917b5405893624a760c30a9afef67e538a4ed434e13948b3ded6d762b0a7fe3696dcc7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57da6c1ae7a8127d346e8139757330f85
SHA184cd8a9bbd7cbdd4726a5343af9b523fa80d89c4
SHA2562b54d94b6030fe5a4e20bef56f5cb22a6093079300ca6382a0b6f1eca1ea73e4
SHA512b506a7a7bb37e8ab963b4f4ccfae8191681d345cb7cc32fc833e300f2328f977151558a50d072c527f7ba81a1e5a6edb5c91e47856e8897596a652a6465eda57
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55396cac7f640e92b560d6efe117f3558
SHA137ec503bf0e094873b87125161237df8d6dbd378
SHA256aaedb4d78621d0da626726c78e4fc6b8cc441286653b1b5d6bad56d216e06431
SHA512619dff16122723f7edf96fe8d5f172dbbc26d4dcdcf2174e8b2dae02775d859cde662dd7b9e324d646233de038732fae7099233a5bd9c8f88549e5b86438dcda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54681b5f2353b678042848fee266d6120
SHA14db9a846f8984e0b85da35b120de0e4bb633f4af
SHA256be8c7ae07f9eba77a29709f30137c614f866add0898687b64cce460327d18fa9
SHA512d5ab819dd4d5b0d2e598753ef0b57ace1c7c3fc5d633c6fd1190fbb37908aa555a2804cb0f7689a57c9fefcaf036ff7884221a2358779db28146fd3519a0ec0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5e808a5418a6ccdf963acad29aa4177
SHA195a985cea017665681b77daf3827dc111c03589c
SHA25609aaa376e0b4f86675b68d1ea22388d188003ea77b24e623277171e0009ac343
SHA5120db9b1f525f7d2d078adce0b27aeacf71117cb43dcd2933a6a4a5fafc07f96ef6c95792e6b52a16c10005655cc23ca04026426588c04c6e24a89340bf242b85f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b