Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 13:55
Static task
static1
Behavioral task
behavioral1
Sample
e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe
-
Size
731KB
-
MD5
e4eac4c437c74bd1ae0f32a961732422
-
SHA1
e938d42d5b08bc56d89db0ec5adce144160a583c
-
SHA256
1b74736064474b865c654d4f89b2a14818a41a2af6f2ba28527066de10776639
-
SHA512
6e5d218df95143720437bc7f616066d4a2403f91d903b4cd8eed73a1c7912b6be333719e6d512db074de791b5e0dccab6e7b3aedb721c1b63022ec685f736ed0
-
SSDEEP
12288:Hmmo7YNQzGnBaWnBsPDqWOFqetuiaSwXb0lvIfU+5wOAjlXIYuqjo:GvwQyBaWnBCqyaaNCM2OAjpIj
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/232-8-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/232-10-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/232-11-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/232-25-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3960 mstwain32.exe -
resource yara_rule behavioral2/memory/232-4-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/232-6-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/232-8-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/232-10-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/232-11-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/232-25-0x0000000000400000-0x0000000000451000-memory.dmp upx -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 3960 mstwain32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4000 set thread context of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\mstwain32.exe e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 232 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 3960 mstwain32.exe 3960 mstwain32.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4000 wrote to memory of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 PID 4000 wrote to memory of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 PID 4000 wrote to memory of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 PID 4000 wrote to memory of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 PID 4000 wrote to memory of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 PID 4000 wrote to memory of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 PID 4000 wrote to memory of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 PID 4000 wrote to memory of 232 4000 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 82 PID 232 wrote to memory of 3960 232 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 87 PID 232 wrote to memory of 3960 232 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 87 PID 232 wrote to memory of 3960 232 e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\e4eac4c437c74bd1ae0f32a961732422_JaffaCakes118.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
731KB
MD5e4eac4c437c74bd1ae0f32a961732422
SHA1e938d42d5b08bc56d89db0ec5adce144160a583c
SHA2561b74736064474b865c654d4f89b2a14818a41a2af6f2ba28527066de10776639
SHA5126e5d218df95143720437bc7f616066d4a2403f91d903b4cd8eed73a1c7912b6be333719e6d512db074de791b5e0dccab6e7b3aedb721c1b63022ec685f736ed0
-
Filesize
14B
MD50df28ad6a7047f40f84a96be98978b25
SHA1cad0f2c06c5547cf7e8b3540425456ca21228fd0
SHA2560243d5f9d1fca049b837c70c07ae458e165e8d4b5e67d1e98438c9e76f965ba0
SHA512bdebcc71714a5ba56a42a06fb8652760d285d994ef8c4bdcc0452aec39aba09febe9d6637ae6743db9fa924f873d5be0120d3e2c3863e1fa3d296a6ad9ca3a59