Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 14:52
Behavioral task
behavioral1
Sample
f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe
-
Size
753KB
-
MD5
f00893f24c5fcc3ae7ea5dd27178e06b
-
SHA1
12e1210534c5305d7687426b1bc52e25959d977e
-
SHA256
08ffc6fa6bee66d320c9e94cdfea406cb0b81ae5dfcf033dc2f50f62becb8ffa
-
SHA512
f98a76f0cba32cd85aaae2f1a0507ef2c84af2d086eb73e23e5e5c96ba2b65e6b825a5146ecd89bc3bcb0fe5ee668b5554abd0329b1b2c3b886766754d706ff3
-
SSDEEP
12288:r1SeDx+zOiuXSiXblnaLaubDGEUCJwz0+nsMu6QyQNf7jRCVvyxuivqsaCM16rqx:xSGx+K/iiQ5D1m0+oRNf7FCVriJaON0l
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/2780-19-0x0000000000400000-0x00000000004C3000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 3040 server2.exe 2576 osk.exe -
Loads dropped DLL 4 IoCs
pid Process 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language osk.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3040 server2.exe Token: 33 3040 server2.exe Token: SeIncBasePriorityPrivilege 3040 server2.exe Token: 33 3040 server2.exe Token: SeIncBasePriorityPrivilege 3040 server2.exe Token: 33 3040 server2.exe Token: SeIncBasePriorityPrivilege 3040 server2.exe Token: 33 3040 server2.exe Token: SeIncBasePriorityPrivilege 3040 server2.exe Token: 33 3040 server2.exe Token: SeIncBasePriorityPrivilege 3040 server2.exe Token: 33 3040 server2.exe Token: SeIncBasePriorityPrivilege 3040 server2.exe Token: 33 3040 server2.exe Token: SeIncBasePriorityPrivilege 3040 server2.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2576 osk.exe 2576 osk.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2780 wrote to memory of 3040 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 31 PID 2780 wrote to memory of 3040 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 31 PID 2780 wrote to memory of 3040 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 31 PID 2780 wrote to memory of 3040 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 31 PID 2780 wrote to memory of 2576 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 32 PID 2780 wrote to memory of 2576 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 32 PID 2780 wrote to memory of 2576 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 32 PID 2780 wrote to memory of 2576 2780 f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f00893f24c5fcc3ae7ea5dd27178e06b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\server2.exe"C:\Users\Admin\AppData\Local\Temp\server2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\osk.exe"C:\Users\Admin\AppData\Local\Temp\osk.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD5a53d322577ce543338d5e8a0c442a757
SHA1f21aa7d3e85cc85e7acec485cc6543293e44d352
SHA256030018965643f1680a02330163497498a312b0b0835ef56232e4f760589870a9
SHA512684b1be908b58730bdd5c84df31315b25ff99a2b4e6a7fed995dcd59b34cffe6d76df3539f2237fed19f1fb8980ebebb06e2dfb3883c1fd6957c409a842d3081
-
Filesize
529KB
MD5852ba3cb651a5e97085540a037d7459b
SHA100da4c7b3440a017d08f9288ea15ef0d1cde6ff7
SHA256e517ff575a871e8e33ec1aa96f9e5c34570c47fa0251a97141071a171eaf9c4a
SHA512af0075fc1a493fd59b3587b2ae2822f98a76b717e852c1e8c1e874f83b6d265304f4beae39bb4d22c11b22203f4e8e4029dfacad28c7fce47c0f3b70be2bda02