Analysis
-
max time kernel
147s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 19:43
Behavioral task
behavioral1
Sample
d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe
-
Size
304KB
-
MD5
d34e00616f9435ea4230af0f02433e00
-
SHA1
84d3dcb08b90c308235cab9cd108197bafe24578
-
SHA256
d30ae0561d7bc2e97add3641d019ea2d4e005a194aa92779aac1fdc7ad85aa5c
-
SHA512
1565e181adb8fb67b09cf9f196283be7aa4e2d22272d267072112110178cd330c854bc6f99e940063774e49e90fc5c489488f0815cb13bc9b546b279e78f830c
-
SSDEEP
6144:p2LMosRplrZ4W6CqYKt6jw1j+oSnJTVxdSxoJIksI13t+R:oMowpVWWRFKueZSnJJfJHnS
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 3 IoCs
resource yara_rule behavioral1/memory/2404-10-0x0000000000400000-0x0000000000453000-memory.dmp modiloader_stage2 behavioral1/memory/1576-27-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1576-30-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 1576 msnmsgr.exe 2788 ldapi32.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend msnmsgr.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc msnmsgr.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power msnmsgr.exe -
Loads dropped DLL 4 IoCs
pid Process 1576 msnmsgr.exe 1576 msnmsgr.exe 1576 msnmsgr.exe 1576 msnmsgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\msnmsgr = "C:\\Windows\\msnmsgr.exe" d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\ntswrl32.dll msnmsgr.exe File created C:\Windows\SysWOW64\ntcvx32.dll msnmsgr.exe File created C:\Windows\SysWOW64\ldapi32.exe msnmsgr.exe -
resource yara_rule behavioral1/files/0x000c00000001202c-4.dat upx behavioral1/memory/2404-7-0x00000000054C0000-0x000000000567F000-memory.dmp upx behavioral1/memory/1576-11-0x0000000000400000-0x00000000005BF000-memory.dmp upx behavioral1/memory/1576-27-0x0000000000400000-0x00000000005BF000-memory.dmp upx behavioral1/memory/1576-30-0x0000000000400000-0x00000000005BF000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\msnmsgr.exe d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe File created C:\Windows\msnmsgr.exe d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msnmsgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2788 ldapi32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1576 msnmsgr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2404 wrote to memory of 1576 2404 d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe 31 PID 2404 wrote to memory of 1576 2404 d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe 31 PID 2404 wrote to memory of 1576 2404 d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe 31 PID 2404 wrote to memory of 1576 2404 d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe 31 PID 1576 wrote to memory of 2788 1576 msnmsgr.exe 32 PID 1576 wrote to memory of 2788 1576 msnmsgr.exe 32 PID 1576 wrote to memory of 2788 1576 msnmsgr.exe 32 PID 1576 wrote to memory of 2788 1576 msnmsgr.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d34e00616f9435ea4230af0f02433e00_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\msnmsgr.exe"C:\Windows\msnmsgr.exe"2⤵
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\ldapi32.exeC:\Windows\system32\ldapi32.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD547d49db219a0a7b2b1ec8b9a357045d6
SHA1297ef13862b0aab027f56f0cb3e66abfd6261b2e
SHA256b9854ad352414803c704022b6cfd10b9911bb3353fca8077cc23aa89ebf4a994
SHA512dc9d0afa87f5d50a76beb157751a519676c8363b5c91c205d517219475ac0bb78c566a19bf4006946ee086ceae3574cfe0936d70bd41f465d547cf92bdf755e0
-
Filesize
281KB
MD5b46792c856d70c617f22c28d9ab53f90
SHA15d987e455c70e80dba7003f329fa37e011608573
SHA256967a29663b44caa7cc11f1012211fbbb9fa2ffde72c3f0d57dad34a73ca12028
SHA51208a83cc0daf9f56e4783d7c1347db08d562dee4aa40eb9635007fb0a4a27e777ed28cab39b81693941db4925e72a9d8056dbe0da1c0b837ed04e836f6923669b
-
Filesize
11KB
MD5494dbaadd3f62ec0560cb911b1704486
SHA1f6302506396afd0d82b2571f68a3414bbb9633df
SHA256a06966bfe368d7740c162a295f5dbeade37f0e479273f4cc2b5f6205b4f7361f
SHA5123fd7535430c543ac4eb0da0e07c10cff0bca1f2f748e5ed386e4ff9769367a4e3b8ea79b591e26db5e3aef6df94bbc4fd34b57df1636f7e669965ebcf1e61dd0