Analysis
-
max time kernel
73s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 08:59
Behavioral task
behavioral1
Sample
JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe
-
Size
572KB
-
MD5
0c2a0ffc6158f59168503d1e4d6d3b51
-
SHA1
539363e3fd3fa7fa6d59286dae7d5def539ef621
-
SHA256
7df20381932310897435f935f0c2544cba690294c5b0685d1e90f31b1c34be13
-
SHA512
c00b9b70d2655936c2ef602dec68cc82b115ff0276079323c3c2991e28e3da9e655671b8728f71f48484ede08d6b2fcde55ea927193e3db2b8ec3fec9e39cc64
-
SSDEEP
12288:EHLUMuiv9RgfSjAzRtybYkP6PG3OiEinju15JuL:etARYYkP6PG3OiEinCfc
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016d1c-26.dat modiloader_stage2 behavioral1/memory/2004-47-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2424 server.exe 2004 _D54D~1.EXE -
Loads dropped DLL 11 IoCs
pid Process 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 2424 server.exe 2424 server.exe 2424 server.exe 2004 _D54D~1.EXE 2004 _D54D~1.EXE 2004 _D54D~1.EXE 2496 WerFault.exe 2496 WerFault.exe 2496 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" server.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA _D54D~1.EXE -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1740-16-0x0000000000400000-0x00000000004B8000-memory.dmp autoit_exe -
resource yara_rule behavioral1/memory/1740-0-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1740-16-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2496 2004 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _D54D~1.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2004 _D54D~1.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1740 wrote to memory of 2424 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 30 PID 1740 wrote to memory of 2424 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 30 PID 1740 wrote to memory of 2424 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 30 PID 1740 wrote to memory of 2424 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 30 PID 1740 wrote to memory of 2424 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 30 PID 1740 wrote to memory of 2424 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 30 PID 1740 wrote to memory of 2424 1740 JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe 30 PID 2424 wrote to memory of 2004 2424 server.exe 31 PID 2424 wrote to memory of 2004 2424 server.exe 31 PID 2424 wrote to memory of 2004 2424 server.exe 31 PID 2424 wrote to memory of 2004 2424 server.exe 31 PID 2424 wrote to memory of 2004 2424 server.exe 31 PID 2424 wrote to memory of 2004 2424 server.exe 31 PID 2424 wrote to memory of 2004 2424 server.exe 31 PID 2004 wrote to memory of 2496 2004 _D54D~1.EXE 32 PID 2004 wrote to memory of 2496 2004 _D54D~1.EXE 32 PID 2004 wrote to memory of 2496 2004 _D54D~1.EXE 32 PID 2004 wrote to memory of 2496 2004 _D54D~1.EXE 32 PID 2004 wrote to memory of 2496 2004 _D54D~1.EXE 32 PID 2004 wrote to memory of 2496 2004 _D54D~1.EXE 32 PID 2004 wrote to memory of 2496 2004 _D54D~1.EXE 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0c2a0ffc6158f59168503d1e4d6d3b51.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\server.exeC:\Users\Admin\AppData\Local\Temp/server.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\_D54D~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\_D54D~1.EXE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 5244⤵
- Loads dropped DLL
- Program crash
PID:2496
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288KB
MD58473a795988184e86a8c7402da56d4b6
SHA1c8a597425827920313bb39c97939c763e9c64f57
SHA25632cdfd117e118f4aa74b4a8dfc05ab0f75377c31c8446ed0d20bf946e79d4d7e
SHA51242c6c6a6c3ea07f8d5050b12a943920232fbefe881ee6b295ef1e4bcf738d427023b8a14f62ce4040dff69cfe58b722303fcd27845dd2824f500980206af3a05
-
Filesize
270KB
MD52d1b254f668f1debac0c359db4967727
SHA11fd3c82da7dcf2dfc60b4cca190d98f1e9bcdaec
SHA256e640d3e43c0c0eab65ea0dd9b61a7f7dd05a1e398331f70770ae6251e8ca1d9b
SHA512533389c088840c9607e5dc7f1a3ec61bdd06ee7ceb472000d58c3ddcc88b6e00dc93c8b0659cd472d93528b1ffc39255b83408ff1ef8f21832879f0c9ff136eb
-
Filesize
32KB
MD550f88fa1912c53e81e96300561bdc04f
SHA1353c5218e53ebbc72fff5ec7e438fd2c35d343ae
SHA256ca9efee52822b8ae28fff5571eadd37d32b5e16741083873aa8353697d7dd3e4
SHA5129572884bc583988e7c17968058e27176e8f9dad2189fa76e4c86527997703bfa10aaee54e75d403b89b131bda6bf6af89a81af9d9ec9a93958d4d57110234a89
-
Filesize
7KB
MD54f5f71f478d62934e70e3e6f7d186f01
SHA1211475c13aa59e5dfed87e351a4607824ba6b46a
SHA25638da43c83c1aefcd095a6938ab55a79a00b1bab46e6955988a4dd33f0b784347
SHA512f207597e271f9397c411e2046ce431a70c64500186f05b911261c5c338d5ff0cdf68294d912995ea5595df2af7e66fae9c61fdf9b8cf837cb85268877cc98295