Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 20:08
Static task
static1
Behavioral task
behavioral1
Sample
f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
f46adf6cfe76fda0d879d0e16d8aec95
-
SHA1
8318b3ff514a6c48b713c885b913cd5ac2599d64
-
SHA256
2b6b8f9608123c8177ba3f730bce248deb95e190c978649c91da2d75db49b92f
-
SHA512
0f23a7a4c0fe9a9a3b6b66e23621c25d46a3afc57354e6838c5d74f914b10eff98cda67f0e1781e2261e042fa081332821515228fc31074fa4c90b70a59544e3
-
SSDEEP
24576:9ClXWrGoqEGgMwK5+0UigR1AzzRXfhAQxsTwBc:4dWNn++hRKzFXfhAZ
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 5 IoCs
resource yara_rule behavioral1/memory/3068-2-0x0000000010001000-0x000000001000A000-memory.dmp modiloader_stage2 behavioral1/memory/3068-8-0x0000000010001000-0x000000001000A000-memory.dmp modiloader_stage2 behavioral1/memory/3068-7-0x0000000010000000-0x0000000010123000-memory.dmp modiloader_stage2 behavioral1/memory/3028-23-0x0000000010000000-0x0000000010123000-memory.dmp modiloader_stage2 behavioral1/memory/3028-20-0x0000000010000000-0x0000000010123000-memory.dmp modiloader_stage2 -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msupdate\ImagePath = "c:\\windows\\system32\\mssrv32.exe" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\mssrv32.exe f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\mssrv32.exe f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3068 set thread context of 2780 3068 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 30 PID 3028 set thread context of 2812 3028 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 32 PID 2812 set thread context of 2620 2812 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2780 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2780 3068 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 30 PID 3068 wrote to memory of 2780 3068 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 30 PID 3068 wrote to memory of 2780 3068 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 30 PID 3068 wrote to memory of 2780 3068 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 30 PID 3068 wrote to memory of 2780 3068 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 30 PID 3068 wrote to memory of 2780 3068 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 30 PID 2780 wrote to memory of 3028 2780 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 31 PID 2780 wrote to memory of 3028 2780 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 31 PID 2780 wrote to memory of 3028 2780 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 31 PID 2780 wrote to memory of 3028 2780 f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe 31 PID 3028 wrote to memory of 2812 3028 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 32 PID 3028 wrote to memory of 2812 3028 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 32 PID 3028 wrote to memory of 2812 3028 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 32 PID 3028 wrote to memory of 2812 3028 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 32 PID 3028 wrote to memory of 2812 3028 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 32 PID 3028 wrote to memory of 2812 3028 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 32 PID 2812 wrote to memory of 2620 2812 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 33 PID 2812 wrote to memory of 2620 2812 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 33 PID 2812 wrote to memory of 2620 2812 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 33 PID 2812 wrote to memory of 2620 2812 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 33 PID 2812 wrote to memory of 2620 2812 f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f46adf6cfe76fda0d879d0e16d8aec95_JaffaCakes118.exe2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
\??\c:\users\admin\appdata\local\temp\f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exec:\users\admin\appdata\local\temp\f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
\??\c:\users\admin\appdata\local\temp\f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exec:\users\admin\appdata\local\temp\f46adf6cfe76fda0d879d0e16d8aec95_jaffacakes118.exe4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Sets service image path in registry
- System Location Discovery: System Language Discovery
PID:2620
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f46adf6cfe76fda0d879d0e16d8aec95
SHA18318b3ff514a6c48b713c885b913cd5ac2599d64
SHA2562b6b8f9608123c8177ba3f730bce248deb95e190c978649c91da2d75db49b92f
SHA5120f23a7a4c0fe9a9a3b6b66e23621c25d46a3afc57354e6838c5d74f914b10eff98cda67f0e1781e2261e042fa081332821515228fc31074fa4c90b70a59544e3