Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 12:06
Behavioral task
behavioral1
Sample
e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
e6c8fa729ebd280d8694f77f6d08de50
-
SHA1
7516a7e670c93093e9094f92a4ed884e92064f1f
-
SHA256
b8a7e1135818fa4dbb26b1f50f96c01b8f7793467543769c18c0dd48fbedaf25
-
SHA512
cf2e396eecb8176277cf971416d543de89090640ffdb6e2a1a65b542a0562d1590b978636aa5a3ce3819a56d160bd9caea002678791cc1ff2da34d7e0ea9eaf8
-
SSDEEP
24576:FXSC2KWXvuiq+kgJLjezttWAkynzZdaWF084N4232jO4c:0C2DXWiq+kVzzpK/N3g
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/files/0x00080000000156a8-16.dat modiloader_stage2 behavioral1/memory/2720-19-0x0000000000400000-0x00000000004E5000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2804 abc1.exe 2720 abc2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abc1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abc2.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2804 abc1.exe Token: 33 2804 abc1.exe Token: SeIncBasePriorityPrivilege 2804 abc1.exe Token: 33 2804 abc1.exe Token: SeIncBasePriorityPrivilege 2804 abc1.exe Token: 33 2804 abc1.exe Token: SeIncBasePriorityPrivilege 2804 abc1.exe Token: 33 2804 abc1.exe Token: SeIncBasePriorityPrivilege 2804 abc1.exe Token: 33 2804 abc1.exe Token: SeIncBasePriorityPrivilege 2804 abc1.exe Token: 33 2804 abc1.exe Token: SeIncBasePriorityPrivilege 2804 abc1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2720 abc2.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2804 2984 e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe 30 PID 2984 wrote to memory of 2804 2984 e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe 30 PID 2984 wrote to memory of 2804 2984 e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe 30 PID 2984 wrote to memory of 2804 2984 e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe 30 PID 2984 wrote to memory of 2720 2984 e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe 31 PID 2984 wrote to memory of 2720 2984 e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe 31 PID 2984 wrote to memory of 2720 2984 e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe 31 PID 2984 wrote to memory of 2720 2984 e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e6c8fa729ebd280d8694f77f6d08de50_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\abc1.exe"C:\Users\Admin\AppData\Local\Temp\abc1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\abc2.exe"C:\Users\Admin\AppData\Local\Temp\abc2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417KB
MD5025a67449d4e74b491afe26fe67116ca
SHA1e01ff25fb8f751735444ffda0d7c3bac1170e894
SHA2569a8a59ad4283f7f2ce1a4b26063b3bededfa91e77bad16401a6311f2d6d06784
SHA512f2b1c736583e9cf8d74230dbe8ad0e45c2b6ee2acabe40bbc6ff424af8ba7ba68663143ef9d84f2a92876f2116bfe978d044485dca7a49099feba5dd62912f31
-
Filesize
874KB
MD56e7f0df50a2700d19a7559fcc15bcf64
SHA16fdf163357f825c6a1dec3c77b7580f6bd9882d4
SHA25649486cde4267da7144003559146f678db2691070deb7faf8f13be59b5e1c323f
SHA51231d190957dac017c0936d8cde59fbb2882fc01f6aab7c56981e7e49e6a542048191a5aec7d0b54435ac1093896f26cc61d079f1ac98a099def599a0dc815dc63