Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 02:27
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe
-
Size
298KB
-
MD5
69aa8866c02304bd6b1d64a1e7a14620
-
SHA1
e3969091a92f3ee9b465b101534986f049902d67
-
SHA256
c7cfa0a4ee1c7282ae76fed407c7c48ee44d7b685cd69d553e6f74d0c26adc46
-
SHA512
5c1bf3dc879d5ae24692743bb1adcdb6fc4ea121280f128768fd33aa734097a9488e22f32827e61924ef4f06b779da0f1ab8026b0ee82f21ac147f51e30f6fc3
-
SSDEEP
6144:BByAtUHUvW6kiS3mvc7yiSlH53pve/lEZPqyZOrBZfs:B0envW6kxicuiSNRp+EZiyZOtZf
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 5 IoCs
resource yara_rule behavioral2/memory/5100-3-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5100-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5100-8-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5100-9-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5100-23-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 1324 mstwain32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3092 set thread context of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe File created C:\Windows\mstwain32.exe cvtres.exe File opened for modification C:\Windows\mstwain32.exe cvtres.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe Token: SeDebugPrivilege 5100 cvtres.exe Token: SeBackupPrivilege 3564 vssvc.exe Token: SeRestorePrivilege 3564 vssvc.exe Token: SeAuditPrivilege 3564 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 3092 wrote to memory of 5100 3092 JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe 82 PID 5100 wrote to memory of 1324 5100 cvtres.exe 86 PID 5100 wrote to memory of 1324 5100 cvtres.exe 86 PID 5100 wrote to memory of 1324 5100 cvtres.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69aa8866c02304bd6b1d64a1e7a14620.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1324
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0