Analysis
-
max time kernel
140s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 15:09
Behavioral task
behavioral1
Sample
f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe
-
Size
302KB
-
MD5
f6476d36c8e89605a36630d167beaa0a
-
SHA1
1dcede63c4d294a12637a7cef596a2090654816e
-
SHA256
c22d6154787daffc08f484d3164a4b2fde51c108a018c26233d2840bab846b60
-
SHA512
c9bbc4b907e4cf4ca49e8d4212d248f001d365913d66ffcbe5880592c56a02dd7e5f9ee3b3720e07573a474ddd2a459fb6726fe4bff065aa03d4e1542be20e82
-
SSDEEP
6144:VYf6I+2JR8XiO9PmUUb1AsJbL4nAwCKcn3yLq2SYZs:o6I+2f8ZP/USyInAwoniBD
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 3 IoCs
resource yara_rule behavioral1/memory/2096-10-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/2244-27-0x0000000000400000-0x00000000005BD000-memory.dmp modiloader_stage2 behavioral1/memory/2244-30-0x0000000000400000-0x00000000005BD000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2244 tverify.exe 1688 ldapi32.exe -
Loads dropped DLL 4 IoCs
pid Process 2244 tverify.exe 2244 tverify.exe 2244 tverify.exe 2244 tverify.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tverify = "C:\\Windows\\tverify.exe" f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\ntswrl32.dll tverify.exe File created C:\Windows\SysWOW64\ntcvx32.dll tverify.exe File created C:\Windows\SysWOW64\ldapi32.exe tverify.exe -
resource yara_rule behavioral1/files/0x000f000000013a51-4.dat upx behavioral1/memory/2096-7-0x00000000036A0000-0x000000000385D000-memory.dmp upx behavioral1/memory/2244-11-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral1/memory/2244-27-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral1/memory/2244-30-0x0000000000400000-0x00000000005BD000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\tverify.exe f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe File opened for modification C:\Windows\tverify.exe f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tverify.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1688 ldapi32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2244 tverify.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2244 2096 f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe 31 PID 2096 wrote to memory of 2244 2096 f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe 31 PID 2096 wrote to memory of 2244 2096 f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe 31 PID 2096 wrote to memory of 2244 2096 f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe 31 PID 2244 wrote to memory of 1688 2244 tverify.exe 32 PID 2244 wrote to memory of 1688 2244 tverify.exe 32 PID 2244 wrote to memory of 1688 2244 tverify.exe 32 PID 2244 wrote to memory of 1688 2244 tverify.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6476d36c8e89605a36630d167beaa0a_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\tverify.exe"C:\Windows\tverify.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\ldapi32.exeC:\Windows\system32\ldapi32.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280KB
MD527d6787fafbb98d7148f3404bc8260fe
SHA1a252d20cefbc3988898c8a3b5d0fce2c85323ed1
SHA2562b20f1945328fe6496f183387ba540067037505ea370e88847c9b375c38a13f8
SHA51256437b069c839ad2a3126f260ab3140cdb1977a1504e5fb0c64fc591622015e1e49009aa9a64865a40e523a1588f154bb986601862669dad009a3dd0daa144d1
-
Filesize
20KB
MD58bb063e62aeb03137bbfd3c07bc18b6d
SHA1c165f8c9c57daf6776284ea0b983cf460b12cdab
SHA256a5e53d9a4b3d1d3f561c105b954c87bc1879324792e56e40039ca6b76fc0bfc4
SHA5126a909e3f2a1fda333cd2d6c9de2984f647d0097edc6c5bd52482738a1567398e20c6db959758fd74ad28f6d050d8ac24e4ee7e42980b25561d26d69eb826c036
-
Filesize
11KB
MD53316d2daa07a8e0cf09f5db869212304
SHA17713588a18b21c3cd8795079229656584566c522
SHA25649db54c57e965ead732f309bcd5ae1fc358e0afcdf6108a666752f6d0f1ccbf8
SHA512b315f9a5210fd5466d0b26bf4d1b9d45942100bb6532ee6f94e170ebb816821a4aed1d7c0d80c4530b6541db12de45d9f009f2b74fcaef98ca4b4419655c96bb