Analysis
-
max time kernel
124s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 05:03
Static task
static1
Behavioral task
behavioral1
Sample
e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe
-
Size
60KB
-
MD5
e411fe4002494c978baf0761f2d14a41
-
SHA1
89ec10c15d5d3ce556c0c8e0ba27e70cabf10b75
-
SHA256
cea05c9103d32cf61916c7c81eb3e6408773fb3b6445f9b0db040ceb4966e951
-
SHA512
de52ca0eec02da206774412f247771c9456f84f5e881a130044848639558e1eb981c70720329a588a305b1afd1cb4089b682a785f51e4a03dcd086b87cf44577
-
SSDEEP
1536:om7wjsVTJ+p3JrkGLawHE/E2j+Ei+Hj2aBzybXNEH8YcdVieZR:T+sVT45mn/bjni8DBebXNA8YuiuR
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral2/memory/1612-3-0x0000000000400000-0x000000000042109F-memory.dmp modiloader_stage2 behavioral2/files/0x00090000000235db-5.dat modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 4592 temp.exe 3904 tcpip.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\tcpip.exe temp.exe File opened for modification C:\Windows\SysWOW64\tcpip.exe temp.exe File created C:\Windows\SysWOW64\bbbbbbbbbbb.bat temp.exe File created C:\Windows\SysWOW64\wwinsystem.dll tcpip.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tcpip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1612 e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe 1612 e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe 1612 e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe 1612 e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 3904 tcpip.exe 3904 tcpip.exe 3904 tcpip.exe 3904 tcpip.exe 3904 tcpip.exe 3904 tcpip.exe 3904 tcpip.exe 3904 tcpip.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 4592 temp.exe 3904 tcpip.exe 3904 tcpip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4592 temp.exe Token: SeDebugPrivilege 3904 tcpip.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1612 wrote to memory of 2844 1612 e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe 87 PID 1612 wrote to memory of 2844 1612 e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe 87 PID 1612 wrote to memory of 2844 1612 e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe 87 PID 2844 wrote to memory of 4592 2844 cmd.exe 89 PID 2844 wrote to memory of 4592 2844 cmd.exe 89 PID 2844 wrote to memory of 4592 2844 cmd.exe 89 PID 4592 wrote to memory of 1504 4592 temp.exe 91 PID 4592 wrote to memory of 1504 4592 temp.exe 91 PID 4592 wrote to memory of 1504 4592 temp.exe 91 PID 3904 wrote to memory of 3480 3904 tcpip.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e411fe4002494c978baf0761f2d14a41_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\temp.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\temp.exeC:\Users\Admin\AppData\Local\Temp\temp.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\bbbbbbbbbbb.bat5⤵
- System Location Discovery: System Language Discovery
PID:1504
-
-
-
-
-
C:\Windows\SysWOW64\tcpip.exeC:\Windows\SysWOW64\tcpip.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3776,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:81⤵PID:4484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD5525bad80767be776bad88b697a878b09
SHA1f9d1b62f325b86346224f1d206d1a9b062957bfd
SHA256f96c1d02cda03f85e2bb00c91934e3b11566c2f0ec018756045b732a033ba97f
SHA512b31a86463f28156a07661484c54a40619d88c7aa6f3b412e7fa66a11494470ad5b32276a177235b30a010173708205bd413f736face69606dbabe45ca9adaed9
-
Filesize
142B
MD553c15f9d357cfc1f0225894d022d38a0
SHA18072a611daf361d643d68d541a7201b7b9deda61
SHA2566addadfa58eb068cc0d7a34fd225855168a1efc7e52ca6a6400c12b1a492f274
SHA5125dfa29e8fca646e0faadf4632e301be4918d256e7a9713f689b3d082ca2922843d12bad825516f02916b2405e1741a08bd8cb1944880ded175271b5f2541e407