Analysis
-
max time kernel
144s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 14:39
Behavioral task
behavioral1
Sample
8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe
-
Size
642KB
-
MD5
8bfb2bb98a1688892398e83c001047a0
-
SHA1
2d6439dabfaa1d66731a1839c931f2964c63def9
-
SHA256
024e0e516b1113bfccdb6716c19cba1ffb87a14410c44eef6f5b66fd42124a71
-
SHA512
c2ba1d855342ea0c320965e6e3bc1e160d542f4f63776d99fec56cbccad81ddd90d64f35f2271ed354aa5773824543f3e311d5a34dc6881643509c4849fa7def
-
SSDEEP
12288:ZvYnBSkuVUeZdYGwT10Q3L47gFhd8fzKXThxvDRth1HB6c:ZcSkuiGwTKYLogM23LHcc
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 3 IoCs
Processes:
resource yara_rule behavioral1/files/0x0007000000012117-4.dat modiloader_stage2 behavioral1/memory/1076-12-0x0000000000400000-0x00000000004A7000-memory.dmp modiloader_stage2 behavioral1/memory/1432-27-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
LOADER.EXELOADER1.EXEpid Process 1432 LOADER.EXE 828 LOADER1.EXE -
Processes:
LOADER.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LOADER.EXE -
Drops file in Windows directory 1 IoCs
Processes:
LOADER.EXEdescription ioc Process File opened for modification C:\Windows\msnmsgr.exe LOADER.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exeLOADER.EXELOADER1.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LOADER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LOADER1.EXE -
Modifies registry class 14 IoCs
Processes:
LOADER1.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell LOADER1.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" LOADER1.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_Classes\Local Settings LOADER1.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 LOADER1.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 LOADER1.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell LOADER1.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU LOADER1.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 LOADER1.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 LOADER1.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "2" LOADER1.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" LOADER1.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff LOADER1.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags LOADER1.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 LOADER1.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
LOADER1.EXEpid Process 828 LOADER1.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
LOADER.EXEvssvc.exedescription pid Process Token: SeDebugPrivilege 1432 LOADER.EXE Token: SeBackupPrivilege 2804 vssvc.exe Token: SeRestorePrivilege 2804 vssvc.exe Token: SeAuditPrivilege 2804 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
LOADER.EXEpid Process 1432 LOADER.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LOADER1.EXEpid Process 828 LOADER1.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exedescription pid Process procid_target PID 1076 wrote to memory of 1432 1076 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe 30 PID 1076 wrote to memory of 1432 1076 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe 30 PID 1076 wrote to memory of 1432 1076 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe 30 PID 1076 wrote to memory of 1432 1076 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe 30 PID 1076 wrote to memory of 828 1076 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe 31 PID 1076 wrote to memory of 828 1076 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe 31 PID 1076 wrote to memory of 828 1076 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe 31 PID 1076 wrote to memory of 828 1076 8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe 31 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8bfb2bb98a1688892398e83c001047a0_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\LOADER.EXE"C:\LOADER.EXE"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1432
-
-
C:\LOADER1.EXE"C:\LOADER1.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:828
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130B
MD50f3770cc22fab7b20d5141d7fc535dc0
SHA19f28e97abdc6f8ebd29c22fd5f8647bc862d1ca5
SHA256570c8487e7c043f34a3cf0268b68c4e5763502124e6664ed158f74ae66e66c69
SHA512d374a158b846831dcb33cb05a75f60fe8b3939f51153ac4b39606eb84fa1be1f0d7b931c4e82cc3e9fead7cd36ae6c8ff4d261ca761efe410c345d3daf4c06d1
-
Filesize
270KB
MD5c9000eda33f7e8c22343e23c4bd958e7
SHA147f3c3dde5102c1aec509ea196da1269c1b38cd0
SHA256adbaf1b266a3ab4f2ab477d87c5abe79c1a5c76e618482bbd56aa481496f60aa
SHA5122167a62f1bf86f0cce82a01c970fbddab24f6ec2c0d72f094ba3c93ce8bd61e6f974cb4a8a1885e57bb659edcaea193adb32c7f94e0d3782cbee2802e8e82c7a
-
Filesize
362KB
MD513305082605949d491d5aca4c85b4bc2
SHA146f43f090a5127a24f9c84833964e24b3a6dfa96
SHA256572f4654931bbe77c45a3fff1cdefc62386ffc7fa41343755cba58aa364b83c9
SHA512a84919608b3f6f979b102a37d32c3440f1260b62225fac7932444831d91dba6aea9fd3c7126a9dc83f1a2b58e599525040f52f83e4644a174c51c96acca92c47