Analysis
-
max time kernel
10s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 04:19
Static task
static1
Behavioral task
behavioral1
Sample
ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe
-
Size
60KB
-
MD5
ba55a0fbd384dd9f0f91334ccbf65b21
-
SHA1
8658a2c9987e2a9288e0fc255eba6cc53f9c8be7
-
SHA256
738ba18a63893577c8d7729d81b869c3ba2cac605b4e26dc5ca351fcd575f2aa
-
SHA512
8bafeff37436f22a8f62073f409ce46ebdc361da0719d70fc5c5eee6ade4f9c0754c153ac2a7fd56fea3ac99aa5973c6384e2c331897dea887b3b243193db18d
-
SSDEEP
1536:gm7wjsVTJ+p3JrkGLawHE/E2j+Ei+Hj2aBzybXNEH8UcdVRe7:b+sVT45mn/bjni8DBebXNA8UuQ7
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/2544-3-0x0000000000400000-0x000000000042109F-memory.dmp modiloader_stage2 behavioral1/files/0x000b000000012264-7.dat modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2908 temp.exe 2692 tcpip.exe -
Loads dropped DLL 2 IoCs
pid Process 1780 cmd.exe 1780 cmd.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\tcpip.exe temp.exe File opened for modification C:\Windows\SysWOW64\tcpip.exe temp.exe File created C:\Windows\SysWOW64\bbbbbbbbbbb.bat temp.exe File created C:\Windows\SysWOW64\wwinsystem.dll tcpip.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tcpip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2544 ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe 2544 ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe 2908 temp.exe 2908 temp.exe 2908 temp.exe 2908 temp.exe 2692 tcpip.exe 2692 tcpip.exe 2692 tcpip.exe 2692 tcpip.exe 2908 temp.exe 2908 temp.exe 2908 temp.exe 2908 temp.exe 2692 tcpip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2908 temp.exe Token: SeDebugPrivilege 2692 tcpip.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2544 wrote to memory of 1780 2544 ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe 30 PID 2544 wrote to memory of 1780 2544 ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe 30 PID 2544 wrote to memory of 1780 2544 ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe 30 PID 2544 wrote to memory of 1780 2544 ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe 30 PID 1780 wrote to memory of 2908 1780 cmd.exe 32 PID 1780 wrote to memory of 2908 1780 cmd.exe 32 PID 1780 wrote to memory of 2908 1780 cmd.exe 32 PID 1780 wrote to memory of 2908 1780 cmd.exe 32 PID 2908 wrote to memory of 2816 2908 temp.exe 34 PID 2908 wrote to memory of 2816 2908 temp.exe 34 PID 2908 wrote to memory of 2816 2908 temp.exe 34 PID 2908 wrote to memory of 2816 2908 temp.exe 34 PID 2692 wrote to memory of 1192 2692 tcpip.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ba55a0fbd384dd9f0f91334ccbf65b21_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\temp.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\temp.exeC:\Users\Admin\AppData\Local\Temp\temp.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\system32\bbbbbbbbbbb.bat5⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
-
-
C:\Windows\SysWOW64\tcpip.exeC:\Windows\SysWOW64\tcpip.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD57415a8290e89cb12126cec4f5f294ecd
SHA167349bfc8b2dba2f066967def3fe43e50fa45e16
SHA256a84adb1a1ace8fab03061715ef26be51181695c7b240448377cb75573d5e16e8
SHA512cecc9c7ee31a48e46a34e3ee2c4b80906c62a083ae67690b1cf4c5d88d3dc0b8d4e2be345d69aeb98dec245bdd9287834274e3a3ecf6e1b696878991a4960003
-
Filesize
142B
MD553c15f9d357cfc1f0225894d022d38a0
SHA18072a611daf361d643d68d541a7201b7b9deda61
SHA2566addadfa58eb068cc0d7a34fd225855168a1efc7e52ca6a6400c12b1a492f274
SHA5125dfa29e8fca646e0faadf4632e301be4918d256e7a9713f689b3d082ca2922843d12bad825516f02916b2405e1741a08bd8cb1944880ded175271b5f2541e407