Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 19:05
Static task
static1
Behavioral task
behavioral1
Sample
f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe
-
Size
454KB
-
MD5
f03ec6bc9c336fac11a26114bd3f987b
-
SHA1
3e3cc9071528b9959d3fcc11d7182a7b69510039
-
SHA256
22701e3e1f1b560bd9980306b3dcd03e75e0f4340625ac19af57ef0d90b2a70c
-
SHA512
29f571df3c15bb17af9fe8d942b574d0b96729c85692b4243b23f08664ab25d0e5f9b236692c2723d8be9283fc608ec0efbc6d1905b8f74c6edf0a1d374993e3
-
SSDEEP
6144:6fFMU5fHe486G8ZutGfLjDLYXDvf7hhav0TwoSWPIOv/r5AJei4B74I:6mUFx8unDLYTX7h8KSWjH2UX
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 3300 mshta.exe 88 -
ModiLoader Second Stage 13 IoCs
resource yara_rule behavioral2/memory/2928-0-0x00000000005D0000-0x0000000000613000-memory.dmp modiloader_stage2 behavioral2/memory/2928-1-0x00000000005D0000-0x0000000000613000-memory.dmp modiloader_stage2 behavioral2/memory/228-2-0x0000000000400000-0x0000000000439000-memory.dmp modiloader_stage2 behavioral2/memory/228-4-0x0000000000400000-0x0000000000439000-memory.dmp modiloader_stage2 behavioral2/memory/228-5-0x0000000000400000-0x0000000000439000-memory.dmp modiloader_stage2 behavioral2/memory/228-7-0x0000000000990000-0x0000000000A64000-memory.dmp modiloader_stage2 behavioral2/memory/228-11-0x0000000000990000-0x0000000000A64000-memory.dmp modiloader_stage2 behavioral2/memory/228-10-0x0000000000990000-0x0000000000A64000-memory.dmp modiloader_stage2 behavioral2/memory/228-9-0x0000000000990000-0x0000000000A64000-memory.dmp modiloader_stage2 behavioral2/memory/228-8-0x0000000000990000-0x0000000000A64000-memory.dmp modiloader_stage2 behavioral2/memory/228-6-0x0000000000400000-0x0000000000439000-memory.dmp modiloader_stage2 behavioral2/memory/228-13-0x0000000000990000-0x0000000000A64000-memory.dmp modiloader_stage2 behavioral2/memory/228-12-0x0000000000990000-0x0000000000A64000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation mshta.exe -
pid Process 4612 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2928 set thread context of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4612 powershell.exe 4612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4612 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 2928 wrote to memory of 228 2928 f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe 92 PID 3456 wrote to memory of 4612 3456 mshta.exe 97 PID 3456 wrote to memory of 4612 3456 mshta.exe 97 PID 3456 wrote to memory of 4612 3456 mshta.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f03ec6bc9c336fac11a26114bd3f987b_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:228
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:RHOFKNc2="T";sz4=new%20ActiveXObject("WScript.Shell");Is5qAmPt="Ko5vVD";pL79IT=sz4.RegRead("HKLM\\software\\Wow6432Node\\G6n5NJIK\\3IR5NOKmAh");PtnO5G6Be="6NPiw";eval(pL79IT);zWmWE2G="0Br8J";1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:bnimdwt2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82