Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe
-
Size
806KB
-
MD5
ee644efcb4c9373b6aa354e223a68a67
-
SHA1
5e7afa7b6325b22a1793edc38dbd2a5cc348a244
-
SHA256
92c29adfd984ebaf47387f99807886f780dcae2e92c7f10a984421f5edcaad09
-
SHA512
a3d5261edae4a80e2e16c7d52cf3653f3fdaa293eee96057c024065d26446b174d64cc42ed2a12ca5119a1a5ca340cf201fae01385afa059b6c97dc128442dde
-
SSDEEP
12288:8GeW7lerECtu4aLgbqu6khVc0qI7oe3gP5WeLg+drrYva4pq3HiwQQ:8G9perrOUj6k7ZqC30NPYVq39
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 4928 mshta.exe 91 -
ModiLoader Second Stage 11 IoCs
resource yara_rule behavioral1/memory/1608-26-0x0000000000400000-0x0000000000439000-memory.dmp modiloader_stage2 behavioral1/memory/1608-18-0x0000000000400000-0x0000000000439000-memory.dmp modiloader_stage2 behavioral1/memory/1608-27-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 behavioral1/memory/1608-30-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 behavioral1/memory/1608-29-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 behavioral1/memory/1608-32-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 behavioral1/memory/1608-28-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 behavioral1/memory/1608-31-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 behavioral1/memory/1608-33-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 behavioral1/memory/1608-34-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 behavioral1/memory/1608-55-0x0000000001730000-0x0000000001804000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 4952 ZJaIMiBWfYWAFUSigGBaA.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe -
pid Process 1924 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4952 set thread context of 1608 4952 ZJaIMiBWfYWAFUSigGBaA.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZJaIMiBWfYWAFUSigGBaA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1924 powershell.exe 1924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1924 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4536 wrote to memory of 4952 4536 ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe 89 PID 4536 wrote to memory of 4952 4536 ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe 89 PID 4536 wrote to memory of 4952 4536 ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1608 4952 ZJaIMiBWfYWAFUSigGBaA.exe 90 PID 4952 wrote to memory of 1608 4952 ZJaIMiBWfYWAFUSigGBaA.exe 90 PID 4952 wrote to memory of 1608 4952 ZJaIMiBWfYWAFUSigGBaA.exe 90 PID 4952 wrote to memory of 1608 4952 ZJaIMiBWfYWAFUSigGBaA.exe 90 PID 4952 wrote to memory of 1608 4952 ZJaIMiBWfYWAFUSigGBaA.exe 90 PID 2332 wrote to memory of 1924 2332 mshta.exe 93 PID 2332 wrote to memory of 1924 2332 mshta.exe 93 PID 2332 wrote to memory of 1924 2332 mshta.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee644efcb4c9373b6aa354e223a68a67_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ZJaIMiBWfYWAFUSigGBaA.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ZJaIMiBWfYWAFUSigGBaA.exe ZJaIMiBWfYWAFUSigGB2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\wscript.exe- CmdLine Args3⤵
- System Location Discovery: System Language Discovery
PID:1608
-
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:VyNIbga5Y="uhV62xyKT";f5w3=new%20ActiveXObject("WScript.Shell");DhOO42nRm="c";zTZJ0=f5w3.RegRead("HKLM\\software\\Wow6432Node\\5hcjW8X0I\\xVVai4");AA4sJYmS="kDxlNbpcG";eval(zTZJ0);Elgv86ow="4kRsIB";1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:dkjbigv2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4372,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=1016 /prefetch:81⤵PID:4800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5dea055d58454cb03470afb7372d07af7
SHA1893e7896ff576e76c6a595f4b1188df95c727f21
SHA25617268d73ac9dd0ccc6d0159db8b41fbd08c2121a0af834e80a995bf15f705379
SHA512e2e23a99fae6a023c982a229c1e01e6368222b2da2ac171db9a9c97cb10a1ce779bfd3f3811ca2f75741ef5f70f5ec310e91f52cd440d8684cf44b6927750012
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
211KB
MD5d9a59f8b730fbaaf33efc7729f3d4dfd
SHA1acd23f8b72c5b0e9c58da1701a3d29bab1945e93
SHA256e089c6e62c61ff9a1aaf0473f29dd9c59ff23896fbfc7f374424071d987c7bba
SHA5120971c3a5176730eb60cff8159bdb84b4f6b2deff03863a44ca1a9349a2f0629a557d93ea4a898d86dd0e7f9a20ff9b3bd42c6e79a9f709157ba109469824b734
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82