Analysis
-
max time kernel
126s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 07:13
Static task
static1
Behavioral task
behavioral1
Sample
ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe
-
Size
60KB
-
MD5
ef4c96b998966f799f96fad1274ce122
-
SHA1
e58091a7024833a772dc34c3b4104194cac31836
-
SHA256
2fccd5b98c622fc0a2dd59e51dd471cb35191a55e4dd5e69ee6562d523dd4c14
-
SHA512
9e943a03740084c79a68652d7a2e3cee2672eb563b3c6bdc32f956ef334029dddfaa578c4ec35d0e9aaa93cf9ecec096b6b89da9594a78950513a25925676f00
-
SSDEEP
1536:om7wjsVTJ+p3JrkGLawHE/E2j+Ei+Hj2aBzybXNEH8QcdVR8JF1:T+sVT45mn/bjni8DBebXNA8QuR67
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral2/memory/3444-2-0x0000000000400000-0x000000000042109F-memory.dmp modiloader_stage2 behavioral2/files/0x00090000000235a9-3.dat modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 852 temp.exe 1292 tcpip.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\tcpip.exe temp.exe File opened for modification C:\Windows\SysWOW64\tcpip.exe temp.exe File created C:\Windows\SysWOW64\bbbbbbbbbbb.bat temp.exe File created C:\Windows\SysWOW64\wwinsystem.dll tcpip.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tcpip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3444 ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe 3444 ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe 3444 ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe 3444 ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 1292 tcpip.exe 1292 tcpip.exe 1292 tcpip.exe 1292 tcpip.exe 1292 tcpip.exe 1292 tcpip.exe 1292 tcpip.exe 1292 tcpip.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 852 temp.exe 1292 tcpip.exe 1292 tcpip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 852 temp.exe Token: SeDebugPrivilege 1292 tcpip.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3444 wrote to memory of 1228 3444 ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe 89 PID 3444 wrote to memory of 1228 3444 ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe 89 PID 3444 wrote to memory of 1228 3444 ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe 89 PID 1228 wrote to memory of 852 1228 cmd.exe 91 PID 1228 wrote to memory of 852 1228 cmd.exe 91 PID 1228 wrote to memory of 852 1228 cmd.exe 91 PID 852 wrote to memory of 4364 852 temp.exe 93 PID 852 wrote to memory of 4364 852 temp.exe 93 PID 852 wrote to memory of 4364 852 temp.exe 93 PID 1292 wrote to memory of 3408 1292 tcpip.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef4c96b998966f799f96fad1274ce122_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\temp.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\temp.exeC:\Users\Admin\AppData\Local\Temp\temp.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\bbbbbbbbbbb.bat5⤵
- System Location Discovery: System Language Discovery
PID:4364
-
-
-
-
-
C:\Windows\SysWOW64\tcpip.exeC:\Windows\SysWOW64\tcpip.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4348,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=3060 /prefetch:81⤵PID:3936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD5086cbfd13094b756a31de946765b378f
SHA1b9393f720fe778fb436d70db5e6978cbe23a3028
SHA2560c66f39702625d0b310bb5b5741eea5c0acc9dae5535d81e3ea7b87b465ed7e4
SHA51213c99c21762d3a8a0e7a763d5e2d8f6f4001f5a3d412ead8b5addb248ee3c5e1b0697df4d570465e15f9a5cf9ed305e243f657482657714dc5d0b9c71ba82f26
-
Filesize
142B
MD553c15f9d357cfc1f0225894d022d38a0
SHA18072a611daf361d643d68d541a7201b7b9deda61
SHA2566addadfa58eb068cc0d7a34fd225855168a1efc7e52ca6a6400c12b1a492f274
SHA5125dfa29e8fca646e0faadf4632e301be4918d256e7a9713f689b3d082ca2922843d12bad825516f02916b2405e1741a08bd8cb1944880ded175271b5f2541e407