Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:48
Behavioral task
behavioral1
Sample
eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe
-
Size
23KB
-
MD5
eaca4be488cd57107299ee54406acbae
-
SHA1
ac4a42baecccf60acf48b9365f4b126435bb4b2d
-
SHA256
8f64ec3069aa95ace5e66ce58bdd0889cc4c2e04cc950949c08ac80f2121add4
-
SHA512
8e0ac5a256ed1e0e219cb75d11088776bd71ecc6d7928e0d97f4077f6fee4332556816dd1a7f3d9d8dffd17ac796135ddb7d9de80be4e0e9e2c6c7f4b0a7796d
-
SSDEEP
384:tBcD173z4/hhDBTFIqHN5XgVQ+x+pTwc96q+751lSFYFYC/7:zcJKDB7Xhky1T+7lTl/
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/2260-12-0x0000000000400000-0x0000000000411000-memory.dmp modiloader_stage2 behavioral1/memory/2744-17-0x0000000000400000-0x0000000000411000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 2640 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2744 tcpip.exe -
resource yara_rule behavioral1/memory/2260-0-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/files/0x000d00000001226b-2.dat upx behavioral1/memory/2744-3-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/2260-12-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/2744-17-0x0000000000400000-0x0000000000411000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\tcpip.exe eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\tcpip.exe eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe File created C:\Windows\SysWOW64\bhjeaka.bat eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe File created C:\Windows\SysWOW64\msiupdata.dll tcpip.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tcpip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2744 tcpip.exe 2744 tcpip.exe 2744 tcpip.exe 2744 tcpip.exe 2744 tcpip.exe 2744 tcpip.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 2744 tcpip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe Token: SeDebugPrivilege 2744 tcpip.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2260 wrote to memory of 2640 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 31 PID 2260 wrote to memory of 2640 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 31 PID 2260 wrote to memory of 2640 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 31 PID 2260 wrote to memory of 2640 2260 eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe 31 PID 2744 wrote to memory of 1212 2744 tcpip.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eaca4be488cd57107299ee54406acbae_JaffaCakes118.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\system32\bhjeaka.bat3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Windows\SysWOW64\tcpip.exeC:\Windows\SysWOW64\tcpip.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD533ba5c08d0d6623227cd63c72543ea92
SHA1b3b6be48ed097e6ea14734b28d90d487b582312a
SHA256db6ed2d076c0733a3b7af2912892bc6f9eb6d47fe4ea243b5aadfc6e300c1d76
SHA512915020133cc8e08c8c8d93647859a41e247956a8d676d2f06fa66c8409e6f7bfd4a46d0ae95ea9bcf073d5efa3fd43a4032e801eb515d431956118ffca7a4255
-
Filesize
23KB
MD5eaca4be488cd57107299ee54406acbae
SHA1ac4a42baecccf60acf48b9365f4b126435bb4b2d
SHA2568f64ec3069aa95ace5e66ce58bdd0889cc4c2e04cc950949c08ac80f2121add4
SHA5128e0ac5a256ed1e0e219cb75d11088776bd71ecc6d7928e0d97f4077f6fee4332556816dd1a7f3d9d8dffd17ac796135ddb7d9de80be4e0e9e2c6c7f4b0a7796d