Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 04:32
Static task
static1
Behavioral task
behavioral1
Sample
9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe
-
Size
84KB
-
MD5
9292c01026392c900b72e4bc543ee4d1
-
SHA1
76563158b9f884fad61632e8eb30b7063de4b467
-
SHA256
d88d7e3bdaad0b97a1e7e139b464a5464ee28d5b70ebb055a4f5e12b18c6342c
-
SHA512
bfe9047ae353f3f9696209897ab1b5d34d5faa1117cd50bddd144773fc13edd487add63a8f2d8c825fa2c0e846c8a4ff4c9616c6847d64b7cf978031966e0d5e
-
SSDEEP
1536:N08QMDAozYeVWnJOz2Swc/KbCi7RTuEEfhxwzi3rIEzdnjuhbh:lDxWnJOz1GbCaTuEehxwzUrI6dnjuhbh
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2852-26-0x0000000000400000-0x0000000000411000-memory.dmp modiloader_stage2 behavioral2/memory/2852-24-0x0000000000400000-0x0000000000411000-memory.dmp modiloader_stage2 behavioral2/memory/2852-27-0x0000000000400000-0x0000000000411000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exepanmap.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation panmap.exe -
Executes dropped EXE 4 IoCs
Processes:
CertPolEng.exepanmap.exepanmap.exeAdobeflash.exepid Process 2488 CertPolEng.exe 3288 panmap.exe 2852 panmap.exe 1636 Adobeflash.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
CertPolEng.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Certificate Policy Engine = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\CertPolEng.exe" CertPolEng.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
panmap.exedescription pid Process procid_target PID 3288 set thread context of 2852 3288 panmap.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CertPolEng.exepanmap.exepanmap.exeAdobeflash.exe9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CertPolEng.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language panmap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language panmap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adobeflash.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe -
Modifies registry class 1 IoCs
Processes:
panmap.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ panmap.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exeCertPolEng.exepanmap.exeAdobeflash.exepid Process 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 2488 CertPolEng.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 1636 Adobeflash.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 1636 Adobeflash.exe 1636 Adobeflash.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 1636 Adobeflash.exe 1636 Adobeflash.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 1636 Adobeflash.exe 1636 Adobeflash.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 3288 panmap.exe 3288 panmap.exe 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 1636 Adobeflash.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exeCertPolEng.exepanmap.exeAdobeflash.exedescription pid Process Token: SeDebugPrivilege 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe Token: SeDebugPrivilege 2488 CertPolEng.exe Token: SeDebugPrivilege 3288 panmap.exe Token: SeDebugPrivilege 1636 Adobeflash.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exeCertPolEng.exepanmap.exepanmap.exeAdobeflash.exedescription pid Process procid_target PID 4552 wrote to memory of 3692 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 83 PID 4552 wrote to memory of 3692 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 83 PID 4552 wrote to memory of 3692 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 83 PID 4552 wrote to memory of 2488 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 84 PID 4552 wrote to memory of 2488 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 84 PID 4552 wrote to memory of 2488 4552 9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe 84 PID 2488 wrote to memory of 3288 2488 CertPolEng.exe 85 PID 2488 wrote to memory of 3288 2488 CertPolEng.exe 85 PID 2488 wrote to memory of 3288 2488 CertPolEng.exe 85 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 3288 wrote to memory of 2852 3288 panmap.exe 86 PID 2852 wrote to memory of 1636 2852 panmap.exe 87 PID 2852 wrote to memory of 1636 2852 panmap.exe 87 PID 2852 wrote to memory of 1636 2852 panmap.exe 87 PID 1636 wrote to memory of 2940 1636 Adobeflash.exe 88 PID 1636 wrote to memory of 2940 1636 Adobeflash.exe 88 PID 1636 wrote to memory of 2940 1636 Adobeflash.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\9292c01026392c900b72e4bc543ee4d1_JaffaCakes118.exe2⤵PID:3692
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\CertPolEng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\CertPolEng.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\panmap.exeC:\Users\Admin\AppData\Local\Temp\\panmap.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\panmap.exeC:\Users\Admin\AppData\Local\Temp\panmap.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Roaming\Adobeflash.exe"C:\Users\Admin\AppData\Roaming\Adobeflash.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Roaming\Adobeflash.exeC:\Users\Admin\AppData\Roaming\Adobeflash.exe6⤵PID:2940
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD59292c01026392c900b72e4bc543ee4d1
SHA176563158b9f884fad61632e8eb30b7063de4b467
SHA256d88d7e3bdaad0b97a1e7e139b464a5464ee28d5b70ebb055a4f5e12b18c6342c
SHA512bfe9047ae353f3f9696209897ab1b5d34d5faa1117cd50bddd144773fc13edd487add63a8f2d8c825fa2c0e846c8a4ff4c9616c6847d64b7cf978031966e0d5e
-
Filesize
6KB
MD509050857004e30fc1235827a82aa849c
SHA18b656860644de40992999db81e48078882dbe3d9
SHA2562bcea9ed1bcafdd3796cecf86ff868539ee278eb257c20617440aac9fa5eada9
SHA51248221e78007ce8f5a423898fec15651cc1af309aac28a9140bfcf69d1de2051e77a77c39267c425e4bb7f33d8fe8e46b27e37f081f373c25c4967e0467006f9f