Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 15:57
Static task
static1
Behavioral task
behavioral1
Sample
e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe
-
Size
63KB
-
MD5
e72e7584c01eb61b140b8ce1f6d23852
-
SHA1
2443ffd78526e6d891cbd8b4b7e44c18b77314ee
-
SHA256
eb9652c346b0d96398937befba28c0c32f4dcad39ce1fad0b94293e4df6d7c2c
-
SHA512
343aa4f01554ea4ef1b6c25ed1b73f81b0997647334e2c0eac553f55395d746cddff656837d4b4baf8701b5635a79a98c44c04eeb0e0fc5852d463dc1e834e4d
-
SSDEEP
1536:om7wjsVTJ+p3JrkGLawHE/E2j+E0Rm8D1hRoZm3IyAq/b:T+sVT45mn/bjn0Rm8DTRoZmFAq/b
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/2532-3-0x0000000000400000-0x0000000000422034-memory.dmp modiloader_stage2 behavioral1/files/0x0007000000012117-5.dat modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2156 temp.exe 2416 tcpip.exe -
Loads dropped DLL 2 IoCs
pid Process 2572 cmd.exe 2572 cmd.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\tcpip.exe temp.exe File opened for modification C:\Windows\SysWOW64\tcpip.exe temp.exe File created C:\Windows\SysWOW64\kjkjkjkjk.bat temp.exe File created C:\Windows\SysWOW64\wwinsystem.dll tcpip.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tcpip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2532 e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe 2532 e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe 2156 temp.exe 2156 temp.exe 2156 temp.exe 2156 temp.exe 2416 tcpip.exe 2416 tcpip.exe 2416 tcpip.exe 2416 tcpip.exe 2156 temp.exe 2156 temp.exe 2156 temp.exe 2156 temp.exe 2416 tcpip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2156 temp.exe Token: SeDebugPrivilege 2416 tcpip.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2572 2532 e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe 30 PID 2532 wrote to memory of 2572 2532 e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe 30 PID 2532 wrote to memory of 2572 2532 e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe 30 PID 2532 wrote to memory of 2572 2532 e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe 30 PID 2572 wrote to memory of 2156 2572 cmd.exe 32 PID 2572 wrote to memory of 2156 2572 cmd.exe 32 PID 2572 wrote to memory of 2156 2572 cmd.exe 32 PID 2572 wrote to memory of 2156 2572 cmd.exe 32 PID 2156 wrote to memory of 2520 2156 temp.exe 34 PID 2156 wrote to memory of 2520 2156 temp.exe 34 PID 2156 wrote to memory of 2520 2156 temp.exe 34 PID 2156 wrote to memory of 2520 2156 temp.exe 34 PID 2416 wrote to memory of 1208 2416 tcpip.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e72e7584c01eb61b140b8ce1f6d23852_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\temp.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\temp.exeC:\Users\Admin\AppData\Local\Temp\temp.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\system32\kjkjkjkjk.bat5⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
-
-
-
C:\Windows\SysWOW64\tcpip.exeC:\Windows\SysWOW64\tcpip.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD53e9d04d6eab489d6c744bd666085609a
SHA1d42a12d46290e9046ba572ad351efe43866213a7
SHA256d8e2f5e8e92094bd7179ea806ba07f2a1d02b5fc836b9d52d72b94968845b107
SHA5128934458e5be82123c7a13be32573a8d87e7fb632f54ae5dd156812caec1153c488d7f2af8789dcd50b80ae1330963548e9600544958f0124865aeeefb209eb6c
-
Filesize
138B
MD58c03f6d2924da0d37259dbb8c65a90f8
SHA13073f1a6f5cd9397eb4c7ee744e083d50c95d0c5
SHA25690f4c857ec12179ba414ce791a9736fb70b4e1782405743101ee9b0f133cd932
SHA5127809b96b9955099551a0c0ca36bae05b5642323b532cd5e7f561beb94827b11220d4c3424c09733b659c3555c3a6c99737bd36344e89e6128d5c21a833c547e3