Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 06:05
Static task
static1
Behavioral task
behavioral1
Sample
e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe
-
Size
60KB
-
MD5
e4275965a24f0e0cf7e83c07007a75de
-
SHA1
58c6575f9916ce9744feb5a277899b510a003a79
-
SHA256
fb54e212267f477a181b828ead70b1c74dfae41b0125aaadb032dac6f00db144
-
SHA512
9ede2077cb0418ee1e46b2cc2f90409652fa2377e77469f8794838cf425edf919c722a854d9fe65ec956456e3499e7c7ce989c2570da2d626a3502708dcdeea3
-
SSDEEP
1536:km7wjsVTJ+p3JrkGLawHE/E2j+Ei+Hj2aBzybXNEH8ocdVcT:P+sVT45mn/bjni8DBebXNA8oucT
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/2884-3-0x0000000000400000-0x000000000042102F-memory.dmp modiloader_stage2 behavioral1/files/0x0009000000012286-4.dat modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2212 temp.exe 2888 tcpip.exe -
Loads dropped DLL 2 IoCs
pid Process 2868 cmd.exe 2868 cmd.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\tcpip.exe temp.exe File opened for modification C:\Windows\SysWOW64\tcpip.exe temp.exe File created C:\Windows\SysWOW64\bbbbbbbbbbb.bat temp.exe File created C:\Windows\SysWOW64\wwinsystem.dll tcpip.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tcpip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2884 e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe 2884 e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe 2212 temp.exe 2212 temp.exe 2212 temp.exe 2212 temp.exe 2888 tcpip.exe 2888 tcpip.exe 2888 tcpip.exe 2888 tcpip.exe 2212 temp.exe 2212 temp.exe 2212 temp.exe 2212 temp.exe 2888 tcpip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2212 temp.exe Token: SeDebugPrivilege 2888 tcpip.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2868 2884 e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2868 2884 e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2868 2884 e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2868 2884 e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2212 2868 cmd.exe 32 PID 2868 wrote to memory of 2212 2868 cmd.exe 32 PID 2868 wrote to memory of 2212 2868 cmd.exe 32 PID 2868 wrote to memory of 2212 2868 cmd.exe 32 PID 2212 wrote to memory of 2844 2212 temp.exe 34 PID 2212 wrote to memory of 2844 2212 temp.exe 34 PID 2212 wrote to memory of 2844 2212 temp.exe 34 PID 2212 wrote to memory of 2844 2212 temp.exe 34 PID 2888 wrote to memory of 1192 2888 tcpip.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4275965a24f0e0cf7e83c07007a75de_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\temp.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\temp.exeC:\Users\Admin\AppData\Local\Temp\temp.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\system32\bbbbbbbbbbb.bat5⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
-
-
C:\Windows\SysWOW64\tcpip.exeC:\Windows\SysWOW64\tcpip.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142B
MD553c15f9d357cfc1f0225894d022d38a0
SHA18072a611daf361d643d68d541a7201b7b9deda61
SHA2566addadfa58eb068cc0d7a34fd225855168a1efc7e52ca6a6400c12b1a492f274
SHA5125dfa29e8fca646e0faadf4632e301be4918d256e7a9713f689b3d082ca2922843d12bad825516f02916b2405e1741a08bd8cb1944880ded175271b5f2541e407
-
Filesize
44KB
MD5bda4f4b573fb32fe2b1615a0e058c9e8
SHA112584195baedc79d20a8d3324a67f76f199d1e4b
SHA256c795b88d9238d7d65057d5d054144dc51d0143cb7dd86fbddc75011306e898af
SHA512357648aebdafa699d372ff18da62f0eab2e494312f48f2954f1b381cba99b1109b6c24955a6c8fa905ecae9534a3393dfad379f7782d92150af372556ea121d7