Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 14:23
Behavioral task
behavioral1
Sample
JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe
-
Size
451KB
-
MD5
0e7c027d9480001b14cc2ced1a4d90e3
-
SHA1
ceb6ec15b92de333524cfd65f5b758303a7fefaa
-
SHA256
e7f6f2aa80fdd420744af707fd7938bcac4d1e4e085a3095c76faa26a23711fb
-
SHA512
828342a8c678d935954671412d96c2fc8bf9ab90ba82bceed2915fe215a272ecd767011f303aab6cdd5f608cd8d464d067cf4bcec62cb2c7fa304d16c29f5381
-
SSDEEP
12288:dhjpKcIQhe/grUVLvCc3Bdwz8RPAyRiYHmU6Zhpih:d1pKcIbTVrxD06aBzw
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 6 IoCs
resource yara_rule behavioral1/memory/2688-47-0x0000000000400000-0x00000000004F0000-memory.dmp modiloader_stage2 behavioral1/memory/2760-49-0x0000000000400000-0x00000000004F0000-memory.dmp modiloader_stage2 behavioral1/memory/2760-53-0x0000000000400000-0x00000000004F0000-memory.dmp modiloader_stage2 behavioral1/memory/2760-56-0x0000000000400000-0x00000000004F0000-memory.dmp modiloader_stage2 behavioral1/memory/2760-59-0x0000000000400000-0x00000000004F0000-memory.dmp modiloader_stage2 behavioral1/memory/2760-62-0x0000000000400000-0x00000000004F0000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 3028 PATCHER.EXE 2688 www.exe 2760 spooll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vscanner = "c:\\windows\\spooll32.exe" www.exe -
resource yara_rule behavioral1/memory/2700-0-0x0000000000400000-0x000000000043C000-memory.dmp upx behavioral1/files/0x0007000000016d47-25.dat upx behavioral1/memory/2700-24-0x0000000002E00000-0x0000000002EF0000-memory.dmp upx behavioral1/memory/2700-23-0x0000000000400000-0x000000000043C000-memory.dmp upx behavioral1/memory/2688-27-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2760-38-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2688-47-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2760-49-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2760-53-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2760-56-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2760-59-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2760-62-0x0000000000400000-0x00000000004F0000-memory.dmp upx -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.dat JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe File created C:\Windows\PATCHER.EXE.tmp JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe File created \??\c:\windows\spooll32.exe www.exe File created C:\Windows\www.bat www.exe File created C:\Windows\JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.dat JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe File created C:\Windows\www.exe.tmp JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe File created C:\Windows\PATCHER.EXE JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe File created C:\Windows\www.exe JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe File opened for modification \??\c:\windows\spooll32.exe www.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PATCHER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spooll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2688 www.exe 2688 www.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2688 www.exe Token: SeDebugPrivilege 2688 www.exe Token: SeDebugPrivilege 2760 spooll32.exe Token: SeDebugPrivilege 2760 spooll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3028 PATCHER.EXE 3028 PATCHER.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2700 wrote to memory of 3028 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 30 PID 2700 wrote to memory of 3028 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 30 PID 2700 wrote to memory of 3028 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 30 PID 2700 wrote to memory of 3028 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 30 PID 2700 wrote to memory of 3028 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 30 PID 2700 wrote to memory of 3028 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 30 PID 2700 wrote to memory of 3028 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 30 PID 2700 wrote to memory of 2688 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 31 PID 2700 wrote to memory of 2688 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 31 PID 2700 wrote to memory of 2688 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 31 PID 2700 wrote to memory of 2688 2700 JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe 31 PID 2688 wrote to memory of 2760 2688 www.exe 32 PID 2688 wrote to memory of 2760 2688 www.exe 32 PID 2688 wrote to memory of 2760 2688 www.exe 32 PID 2688 wrote to memory of 2760 2688 www.exe 32 PID 2688 wrote to memory of 2628 2688 www.exe 33 PID 2688 wrote to memory of 2628 2688 www.exe 33 PID 2688 wrote to memory of 2628 2688 www.exe 33 PID 2688 wrote to memory of 2628 2688 www.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e7c027d9480001b14cc2ced1a4d90e3.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\PATCHER.EXEC:\Windows\PATCHER.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
C:\Windows\www.exeC:\Windows\www.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
\??\c:\windows\spooll32.exec:\windows\spooll32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\www.bat3⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD501cf070cee7496138972e6769e460aaa
SHA16b3babd9853bc90524640f2b292bd7208f614aa4
SHA256b1fd93259baf0ec3858dc67d7d09e2bf6f7b157f5772d10974d75ff17e89d129
SHA5120d406b9b11c0d50375bd1d5249d1d224c03a506ad21b3e8473255ba83a8c424cb0f7430682aeea60f3dc4f22ed030b342b9b8789fb4060cf6456a7944239613b
-
Filesize
104B
MD57fb206308356847e1da38ede43dd77b5
SHA10e0b58668ec5323457fbf1160d0b592792148648
SHA256a29093701cec8a29ae2710941a2800e444981ea38b61f0967ea707b7a696f1b6
SHA512dbe86e944c7a4484de23efa1812ca586afaa77a7398d2c84df64e2cb50f8a547fa47b5b39763218fbbe9746b5a6ea8e77d5a6b7634a8203a09364d5439d543dd
-
Filesize
337KB
MD58812cd0e000eb34533f6b371c82b082b
SHA16284e9e0e84b08861d053421614fa3b5f2878319
SHA2564221f516d0facf399172e2ad9421af5c3dbdad03b867aef6e3ce73cdc980a46c
SHA5120c1356f2caa9cf13b69584a60026cf5b7b4dc7a22c4e249bc2c4ebb9eb32fa61036b2a6be11f92c1157a982787be2715be1d2d53fc56baabe5c89554b6a4ea0f