Analysis

  • max time kernel
    134s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29/03/2025, 20:01

General

  • Target

    JaffaCakes118_96c1bdbbf1a770d8823c7255a68533fa.exe

  • Size

    249KB

  • MD5

    96c1bdbbf1a770d8823c7255a68533fa

  • SHA1

    5187635da687b0ae196afe5ac7a4fc964e1d6c55

  • SHA256

    c76a86eee658e3b0c9c43a986e78289d0479b531ef338ff4e125a38d49f650cf

  • SHA512

    ae3497380f4c1cde53e2e24d70cbe80fe82e1f59bcf968d3a4e8c090da568767646bb771b7520c7671f3e60e279c0beab3fbdcf700ae57d0da19bbda0b93206d

  • SSDEEP

    6144:XO739y72aD3BgFSBiobiciy4A0kCJ924GYdf:XwG5D3BgF8bXb0kC24dd

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96c1bdbbf1a770d8823c7255a68533fa.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96c1bdbbf1a770d8823c7255a68533fa.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2576 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96c1bdbbf1a770d8823c7255a68533fa.exe >> NUL
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    61a4692430e2ba7d13809e1660155daf

    SHA1

    7348213bfe82afd8ae6373c980601b6c2c41e35d

    SHA256

    2bb559c0c75b4dcdced0f0ad401e15ee15ecbac77c3f4a7cdf979889eb2607fb

    SHA512

    22569caa652f2b9ff50fb8ac9eeddd6a720dae6cfac5a39f814a87a3cad45b5ee72eeb105e2066da189463c340c82d20783e8599f502140e98095d879029082d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bc29973921fec906953275a2ca711719

    SHA1

    1d57b5c63153239f2090fbab4118e7a8e335f474

    SHA256

    b3a3e42ed4231cf5f968b1f819a74fc00c5c4174ffb7372f832fc12498aa39d1

    SHA512

    a169fba2a30c5199ee2980d4ca4037940e896429f5cca2680dd8d5438bba8d229d9ffefa729b1f378440bf5d4d8e83a98e9b2360df7e509e6de90adf05083085

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7955a9515e2870ad9b036cce4163f921

    SHA1

    0d27b0ce428befd4f1a5b9bcea8c68999043acb6

    SHA256

    7f02f2b02ee5edba15d895417d047417ace0a23b31d7a6c16b97394c259aea87

    SHA512

    2149809680b4bfa4a2420d57af241c250225096e9c5d006418a8827ceec09cb39cc7736b003b6cf5450c704af2860e20274384603aef2be9dac9507f9ad5cff5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b1dd8a7743767772cc2b28f1c44e2813

    SHA1

    1ac23d2db4c6d13f5272ffd7e16b7cad0f98a978

    SHA256

    94cb71f0c30cef38bdecebfd57e69f496b6453256c5594c541959011220280fb

    SHA512

    094c19b1c2890c1be071dd2fd500728d3a8fca63d11f2917ccfc5fa2ba5844ed8ec58fc8b3a3e495c5cd77c8d86a464e2f95799e52be81199d82ff6557122a68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b16882430124512552f68fb45fbce712

    SHA1

    93eebb26d0be17611324f2818adcfd9d70c14be1

    SHA256

    93830b17d214cbff0b0c9daaae8ddedbe7d47a903c30cb267af123ae73de3fa9

    SHA512

    49d232068659bbb9693ba6a9450dd2ba6c0c5a6d5631ac4ea55e88bb0e0da8e525d155118a22026536c298e611b2d50e798a7cf574700f1db40d6d8ddadaf0af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    47488a8116df26ea2ba93b2f2081dd87

    SHA1

    d15c7f81e8e4dc85d58665203b5af1381c4c8fa7

    SHA256

    bc8c241a4f09e7dc13ae3e0cf58ebc1c863dbaaab6b82fa1c9e13caf86a55301

    SHA512

    ec6e6ca69a2d9886b5810d5ebe14cb06cc7f0de216b0f0e323b274982425b21f6d2ce19f3b83c90e6ec9ee05adffeccf7ae254c7ab567490076ee5bbb89db55f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd4235a8ed3ed4ccb538afbed8fd7240

    SHA1

    227d568e2005217aaca3a6056ca3962422e6fdb7

    SHA256

    949e516093f0c7155cb6b0c37934f0e6925bd99272fcbac5bfbe1ac9a5253062

    SHA512

    a294d8d2fe4c43ec2ae1133c760203910c1ddc4dc28c576417937c6bfdbdcf1397a9744d5260cc0e408cd7a2d613ec811c1711141c86cd359b3bb6a42c30c7f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    44104b1e16621d16b06b7394140d5f79

    SHA1

    ca0a38a347873d1045fecf0d84122b67e344e751

    SHA256

    e38ab2933dbfce488a607f096a46162c7eb58e36806848ce7fa1eb75fd2165cf

    SHA512

    3fa58fa7793f4619f78762ef109b4189689347c028258cecd347e8127c46c32ed5e149b3788338d51092908702e3a23fa7ea81b5648dd890592969eb7adbd6b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    38e23e279ef441f0f30004dc39629f37

    SHA1

    ed4426d65ae472a82ef63782e3252168b4e027bf

    SHA256

    aa702d2383b6c8d2a307e08de20bea0fde97dd56f8804d729ce90828f08c0747

    SHA512

    992fe878a691dd29e8cc24a9a7f56a63034fa986fd72809cc2611db0d5cbd95edc3ae1b5259f0b2268502ecd7fe56638ebefea9f63f98060dd5f756692048fb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2bd9d6696a33d9743936d747f5f5b249

    SHA1

    4a0c07636bf50d2a56273170b1fc8e91dab5e2ab

    SHA256

    04a01a27cf1a4e50d6b187d5df370ae06510eece2d3bd1f767dfbf43dd467363

    SHA512

    2d704127697778d6dfb255721d05956e49015646def5c9c8f57fa74d7855154290e25a476b75cb1b77880511c3bd717eab756bf1eda8e838f074ba06c1b0f753

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0be9fe09a14c2d5a040b2e1d8e47965e

    SHA1

    018fae259734f45cffdcbb19de0497fbdab00116

    SHA256

    2dc79276c9e755eb0700a74e3d2154fc628d5ea75f3c633bd8ee569a4c834b31

    SHA512

    2cf4f56c85abbb1b6e953e35c71889c36a0a791ff0bbadd492bf1649cee88c6fd9ae3a11cf76de4a55ae26d52b507593553bfeff0e00ac91d3e6136f46df99a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e53f42b018e0054e6e60fa78600e46b2

    SHA1

    a1652ef8c5cae5c61da0bfa5415bb5e76a9bb2f3

    SHA256

    0b6c9a602ffe9a5e9cbda2844c3740a57885732faf5ce2efd6e56c9efa0fa532

    SHA512

    e8ee196613c44e8de30236c88a934dcaf89315c0f9383e324a2770e2c62727ece19669f22c82f838e811bac30a3c9fd2743df29319e97fccc397eb20f9e6738f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b0d36ebc30c5a6402acb6ce82331ab6e

    SHA1

    109d50fc23fba3c63f19201987a4d981f7f10ea4

    SHA256

    5ce41d4c89dcf2a794255fc0d018b0ce5da58f86198d5d5d8bf421fd888b59ca

    SHA512

    1e8d57d893e96c95d8acf33c148032c0785c3a64c2f862330a47f396b1eea72726c77fcc4a410afba4df67e006d07f80e6b237bd387ac0a88f44b9d3a8931a58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    35405cb737fdfef22fe5310caa51a327

    SHA1

    a887914dc9245476deb08fea07028e67432f3ad0

    SHA256

    a45c60677ac7aea42d2c4a916918b744d738368609c1cada09ea53addd53455f

    SHA512

    d5a9f0126621e19c249d19e6dfb6cd1ff7424b2c7ff08081c176bc4c182000c349ce9eee8e4eadf31c8e182fc407962d13b7c54f0a67b09b854f9dac02780195

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ba5222ecadfe108ee8206f833e47b542

    SHA1

    c51a5943cbab83c1f48584df37ee1c1052fe9e3a

    SHA256

    d75493e943a2891314a2a7170116dc0362172a1e0440e1d561102c6eb70d2a67

    SHA512

    53f7bf739e02acfa75c46958cf60f00b7d61575ea583371e89b12858bd5e6c617752d4cc3fd6b10159fec328f6099c299b763b6f43439089593b8dd359e8f21c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bd46147c33a5df800c67ab8a80a54b44

    SHA1

    18d2f8eef31a53b17a2da1af29ae9c35dd2a88ef

    SHA256

    b886b7a06ba980143f5fc25056927a2b8a2ac0aa2ca9209637b067257097edf5

    SHA512

    44ae72728ae0cfe7d0977edb6763bece1fe13909f41a45e957c00fc351e4dd975d22eea44107871c0b61bd933efffb25f1913e9e87240738a89926af95c15c86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3ab389a7d2dcc93b82cdc7a7bbaf607d

    SHA1

    d02749d197907c510f91e9f5b986660e5e4f39dd

    SHA256

    e70e15f79ab389804d6f32ffa59270aae73b86786319ce66171481542123d8a4

    SHA512

    aa6bda01f4b1e6870ede8bd743d72d17c752dc8de545f1474db1f4f968d5c96e65d8e70f76c2f3c41c383be9c0475a1f24b773aa9fdaa9d30f5ee1178b3588e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    448a2c9cf4e3d44a196873421a1d8f97

    SHA1

    f4450cc797df9736beec3f60422946f19e55a557

    SHA256

    78ea70d950d88b4ae7b1612f065bd49f4a341daca8d5b3892710b058e3dd6752

    SHA512

    9e8f1fd0bf854b5a8a4b4613c740be6647b24f6843e5e5fed6b00df904830d987c3e1fcd44a64a364d0a1ebc32f5e24d050cad4383f338eceb486b746f50731c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c13fe6f7d8062446c5a27c514528e7c8

    SHA1

    5e974fc8c9893cf268accecbef3837f513aa35e5

    SHA256

    36fddfd9a224a40ffef0aade4a2d7a608472350784d079211bde29dde2ee3a26

    SHA512

    d645e6f2617cb5ac6ef522cf1d4e8c6f2414a27d700b200622c2649cfeabf54f5cefed3ea6dd77169cabee00b6071b57414cb08dba776b00cb799582c5b2357c

  • C:\Users\Admin\AppData\Local\Temp\Cab93CA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar94BB.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • memory/2100-2-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB

  • memory/2100-0-0x0000000000400000-0x000000000045E000-memory.dmp

    Filesize

    376KB