Analysis
-
max time kernel
140s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 12:09
Static task
static1
Behavioral task
behavioral1
Sample
d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe
-
Size
546KB
-
MD5
d98cf17a946979949dcdadf337a8cc38
-
SHA1
d47368e55eb7069b3a075ec0c5f17f4fc83c524b
-
SHA256
e54a56cb1bf8a5eba886cb79a4dc81763c62b187100af78124384d2c38e21691
-
SHA512
5d2eb0bba0613e1b5b244de6f4e2ec989bb26902d59daae611f2f1ff4046fd4f9bcb877b116094e7e3063af83bc78b08f19f580c99e3ca851a329c2b7d55fcab
-
SSDEEP
12288:fsja8ws/s7gg5fr74Sne8o0/eaTWCMHTV/XJ6RoPtCaCcbnpqhh:38Jg5D7JLrLaJ/XERoP+ctqhh
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 3 IoCs
resource yara_rule behavioral1/memory/2160-31-0x0000000000400000-0x00000000004C7000-memory.dmp modiloader_stage2 behavioral1/memory/2160-39-0x00000000005D0000-0x000000000069C000-memory.dmp modiloader_stage2 behavioral1/memory/2160-40-0x0000000000400000-0x00000000004C7000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2160 Anti_AV v1.2.1_en.exe 2740 win32.exe -
Loads dropped DLL 7 IoCs
pid Process 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 2792 WerFault.exe 2792 WerFault.exe 2792 WerFault.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Anti_AV v1.2.1_en.exe d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Ultimate AV Killer By Royal 07 10 07.bat d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\win32.exe d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2792 2740 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anti_AV v1.2.1_en.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2748 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2928 msinfo32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2748 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2160 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2160 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2160 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2160 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2312 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 32 PID 2672 wrote to memory of 2312 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 32 PID 2672 wrote to memory of 2312 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 32 PID 2672 wrote to memory of 2312 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 32 PID 2672 wrote to memory of 2740 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 33 PID 2672 wrote to memory of 2740 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 33 PID 2672 wrote to memory of 2740 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 33 PID 2672 wrote to memory of 2740 2672 d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe 33 PID 2740 wrote to memory of 2792 2740 win32.exe 35 PID 2740 wrote to memory of 2792 2740 win32.exe 35 PID 2740 wrote to memory of 2792 2740 win32.exe 35 PID 2740 wrote to memory of 2792 2740 win32.exe 35 PID 2312 wrote to memory of 2592 2312 cmd.exe 36 PID 2312 wrote to memory of 2592 2312 cmd.exe 36 PID 2312 wrote to memory of 2592 2312 cmd.exe 36 PID 2312 wrote to memory of 2592 2312 cmd.exe 36 PID 2312 wrote to memory of 2592 2312 cmd.exe 36 PID 2312 wrote to memory of 2592 2312 cmd.exe 36 PID 2312 wrote to memory of 2592 2312 cmd.exe 36 PID 2312 wrote to memory of 2748 2312 cmd.exe 37 PID 2312 wrote to memory of 2748 2312 cmd.exe 37 PID 2312 wrote to memory of 2748 2312 cmd.exe 37 PID 2312 wrote to memory of 2748 2312 cmd.exe 37 PID 2312 wrote to memory of 2928 2312 cmd.exe 39 PID 2312 wrote to memory of 2928 2312 cmd.exe 39 PID 2312 wrote to memory of 2928 2312 cmd.exe 39 PID 2312 wrote to memory of 2928 2312 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d98cf17a946979949dcdadf337a8cc38_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\Anti_AV v1.2.1_en.exe"C:\Windows\system32\Anti_AV v1.2.1_en.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Windows\system32\Ultimate AV Killer By Royal 07 10 07.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe3⤵
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im avxnews.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\msinfo32.exemsinfo32.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:2928
-
-
-
C:\Windows\SysWOW64\win32.exe"C:\Windows\system32\win32.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 363⤵
- Loads dropped DLL
- Program crash
PID:2792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5bb0d0bd1cbf7986bff62501e57c9a451
SHA1bfc49cf9209a05596caf0d7f2c036c57d698c2e9
SHA2564016758d369a792cfaef957516f495a65ce78e4ad529b844678910d4c10cd802
SHA51251eb8910801896a7c8abf1e1adde2ba6fbed70a6ab0110c86190f4566d50d4b1ebcac4f6baddf1eab300139349f10064aefdd3a9fe2e7a97124e590c06e95c56
-
Filesize
7KB
MD569dd0d80e6e9df4e990712e373a95ba0
SHA18a9831bfb8eb9487f19ce9ddbaf56bf4eb3843ed
SHA25624f6e8d07dd5b3946e0095b1bdcfe6bc59066a766269320536ba60cc5ebb0529
SHA5124e98b7382da51c5dfef1fd2883a96edf4105ace69d6a4314e480ea13f12153277c474f22b343ac0b51a8da51e9bca4ffb433ec4fe0edc99e273a51f8dc052d0d
-
Filesize
416KB
MD5875c6820aa8e7d391735b9904ed79f21
SHA1305d5a13771e73690eb79baed195e1300dc5f4c9
SHA256dd1dee80a74d2e9fc6b84253dded597344a35062d2f8ac22ca333220cd0d8e72
SHA512381c4929055394be163b0aa208619ca231cc5b4b6d35071afad8d7895dea59c2459c588449686d25632679ed953ea627e39fa49ed704ec17240d4c09150cf70d