Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 02:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe
-
Size
378KB
-
MD5
69a11f444258202efc28ed29db5135c7
-
SHA1
4f4274e524cf516a7282755c9be7085b1b6daed0
-
SHA256
f1eda92b6b5ed6008deda89980a21069973f98713659c232747fc4046babd640
-
SHA512
0dc1c0ab3fc466642b1fa99b14d327f2d376906bbfa70f1840a1c7b752523d1efad3b5ca1780cd20e7f7af884d82bc8caa057f448556901ac8f7531204409871
-
SSDEEP
6144:/l/dRjiC6YH0G7jVvqkdLgoO9ajkqjqMKSY8o7k0ZHvp6b5HEPgZieqD:/NdxlPlRqkdLBO9ajkqjqMKSY8mlPp6m
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral1/memory/2916-25-0x0000000000400000-0x0000000000471000-memory.dmp modiloader_stage2 behavioral1/memory/2916-24-0x0000000000400000-0x0000000000471000-memory.dmp modiloader_stage2 behavioral1/memory/2916-33-0x0000000000400000-0x0000000000471000-memory.dmp modiloader_stage2 behavioral1/memory/2916-23-0x0000000000400000-0x0000000000471000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2916 vbc.exe 2836 systen32.exe -
Loads dropped DLL 2 IoCs
pid Process 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 2916 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\JavaUpdtr = "C:\\Users\\Admin\\AppData\\Roaming\\JavaUpdtr\\JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe" JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2976 set thread context of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 -
resource yara_rule behavioral1/memory/2916-17-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2916-20-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2916-13-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2916-11-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2916-21-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2916-25-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2916-24-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2916-33-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2916-23-0x0000000000400000-0x0000000000471000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\systen32.exe vbc.exe File opened for modification C:\Windows\systen32.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systen32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2916 vbc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 PID 2976 wrote to memory of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 PID 2976 wrote to memory of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 PID 2976 wrote to memory of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 PID 2976 wrote to memory of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 PID 2976 wrote to memory of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 PID 2976 wrote to memory of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 PID 2976 wrote to memory of 2916 2976 JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe 30 PID 2916 wrote to memory of 2836 2916 vbc.exe 31 PID 2916 wrote to memory of 2836 2916 vbc.exe 31 PID 2916 wrote to memory of 2836 2916 vbc.exe 31 PID 2916 wrote to memory of 2836 2916 vbc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69a11f444258202efc28ed29db5135c7.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\systen32.exe"C:\Windows\systen32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\vbc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2836
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98