Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 19:56
Behavioral task
behavioral1
Sample
fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe
-
Size
211KB
-
MD5
fd8603ac0863c641297e023f70d95512
-
SHA1
800d4a743740fb0d12377b0886ee29774db16f7e
-
SHA256
c6ecc38740aab40296c6fd2eedc8269ad33c569fbff2383a798dd36e6110e959
-
SHA512
1772d573872b912ca82248a55f02d0028f1b584174106f10ed758db4fc3699e52e060e76e8c1206faec549447e60d3d073637da81bbd9350f8177ce91985b041
-
SSDEEP
6144:QdeQZ+LlgkMX04uCnuRTzR03vTJr37O3Q8:+eQsBdUbvpqg
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 3 IoCs
resource yara_rule behavioral2/memory/4056-5-0x0000000013140000-0x00000000131BB000-memory.dmp modiloader_stage2 behavioral2/memory/3580-605-0x0000000010410000-0x0000000010478000-memory.dmp modiloader_stage2 behavioral2/memory/3580-630-0x0000000010410000-0x0000000010478000-memory.dmp modiloader_stage2 -
resource yara_rule behavioral2/files/0x0008000000023401-3.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 4372 netservice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5964 3580 WerFault.exe 94 6020 3580 WerFault.exe 94 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4372 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4056 wrote to memory of 5092 4056 fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe 89 PID 4056 wrote to memory of 5092 4056 fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe 89 PID 4056 wrote to memory of 5092 4056 fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe 89 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94 PID 4372 wrote to memory of 3580 4372 netservice.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\fd8603ac0863c641297e023f70d95512_JaffaCakes118.exe"2⤵PID:5092
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 9843⤵
- Program crash
PID:5964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 10003⤵
- Program crash
PID:6020
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3580 -ip 35801⤵PID:5940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3580 -ip 35801⤵PID:6000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD5fd8603ac0863c641297e023f70d95512
SHA1800d4a743740fb0d12377b0886ee29774db16f7e
SHA256c6ecc38740aab40296c6fd2eedc8269ad33c569fbff2383a798dd36e6110e959
SHA5121772d573872b912ca82248a55f02d0028f1b584174106f10ed758db4fc3699e52e060e76e8c1206faec549447e60d3d073637da81bbd9350f8177ce91985b041