Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 19:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_95b73400d77e61cb689873f84d066115.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_95b73400d77e61cb689873f84d066115.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_95b73400d77e61cb689873f84d066115.exe
-
Size
229KB
-
MD5
95b73400d77e61cb689873f84d066115
-
SHA1
541041c0c616bdff4fb0c92498cda6afd5397964
-
SHA256
0dd4533c13f81a64753d93761c355822824ea571a9b8109f9072170ad1b990c6
-
SHA512
743aa276e4d448011a60d08dbf615468b69fb4815dd9c961b54222e795b3bf2570f009983067f6a7a1c6fb38ce7d91c838d9c7b2e02f07a0a8ceb6fac8e40e4f
-
SSDEEP
3072:x4yDBrXb9YpZWhR2E5qHYO+PmfTQwIPSBGxpoykPcdTHBY+1l/qADuzAyi8GEzfR:xjDR5YpYR2KJ9aBC2PPITHlT/q9Ch
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 5 IoCs
resource yara_rule behavioral2/memory/4372-13-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4372-12-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4372-30-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1684-41-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1684-57-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation vbc.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation vbc.exe -
Executes dropped EXE 4 IoCs
pid Process 4372 vbc.exe 3964 mstwain32.exe 1684 vbc.exe 2144 mstwain32.exe -
Uses the VBS compiler for execution 1 TTPs
-
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vbc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1192 set thread context of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 3964 set thread context of 1684 3964 mstwain32.exe 99 -
resource yara_rule behavioral2/memory/4372-5-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4372-10-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4372-9-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4372-11-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4372-13-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4372-12-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4372-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1684-40-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1684-41-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1684-57-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe vbc.exe File opened for modification C:\Windows\mstwain32.exe vbc.exe File created C:\Windows\mstwain32.exe vbc.exe File opened for modification C:\Windows\mstwain32.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_95b73400d77e61cb689873f84d066115.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 vbc.exe 1684 vbc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4372 vbc.exe Token: SeBackupPrivilege 4744 vssvc.exe Token: SeRestorePrivilege 4744 vssvc.exe Token: SeAuditPrivilege 4744 vssvc.exe Token: SeDebugPrivilege 1684 vbc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 1192 wrote to memory of 4372 1192 JaffaCakes118_95b73400d77e61cb689873f84d066115.exe 87 PID 4372 wrote to memory of 3964 4372 vbc.exe 98 PID 4372 wrote to memory of 3964 4372 vbc.exe 98 PID 4372 wrote to memory of 3964 4372 vbc.exe 98 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 3964 wrote to memory of 1684 3964 mstwain32.exe 99 PID 1684 wrote to memory of 2144 1684 vbc.exe 103 PID 1684 wrote to memory of 2144 1684 vbc.exe 103 PID 1684 wrote to memory of 2144 1684 vbc.exe 103 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_95b73400d77e61cb689873f84d066115.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_95b73400d77e61cb689873f84d066115.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_95b73400d77e61cb689873f84d066115.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\vbc.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2144
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
229KB
MD595b73400d77e61cb689873f84d066115
SHA1541041c0c616bdff4fb0c92498cda6afd5397964
SHA2560dd4533c13f81a64753d93761c355822824ea571a9b8109f9072170ad1b990c6
SHA512743aa276e4d448011a60d08dbf615468b69fb4815dd9c961b54222e795b3bf2570f009983067f6a7a1c6fb38ce7d91c838d9c7b2e02f07a0a8ceb6fac8e40e4f