Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe
-
Size
469KB
-
MD5
019a7c75a7de917a68c6c3d4a581deba
-
SHA1
dec92d969fd68b55b5aad02d524f8710514e66bd
-
SHA256
bcc8642447b1112558003498fc5dc963394893c8a2c385abec83b1b2cec89239
-
SHA512
5c37b0614c278dd6d7b43183a1ea66df072cca24bfbce6db7ccb561f48c9b53d4d16ed537f1f4efcc0d83ba64f750f458159d8523f98c477ca64b10280021365
-
SSDEEP
6144:/2/TDu9fQQqMES9u+OimD5F2idZecnl20lHRxp3gLncduD7yB9VCO6Sco4q8+dED:u/TDAfPLZ9EF3Z4mxxkDqVTVOCk
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2016-73-0x0000000013140000-0x000000001321E000-memory.dmp modiloader_stage2 behavioral1/memory/2528-79-0x0000000013140000-0x000000001321E000-memory.dmp modiloader_stage2 behavioral1/memory/2016-81-0x0000000013140000-0x000000001321E000-memory.dmp modiloader_stage2 behavioral1/memory/2528-3487-0x0000000013140000-0x000000001321E000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2968 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
netservice.exepid process 2528 netservice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
netservice.exedescription pid process Token: SeDebugPrivilege 2528 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exenetservice.exedescription pid process target process PID 2016 wrote to memory of 2968 2016 019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe cmd.exe PID 2016 wrote to memory of 2968 2016 019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe cmd.exe PID 2016 wrote to memory of 2968 2016 019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe cmd.exe PID 2016 wrote to memory of 2968 2016 019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe cmd.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe PID 2528 wrote to memory of 2436 2528 netservice.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\019a7c75a7de917a68c6c3d4a581deba_JaffaCakes118.exe"2⤵
- Deletes itself
PID:2968
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵PID:2436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
469KB
MD5019a7c75a7de917a68c6c3d4a581deba
SHA1dec92d969fd68b55b5aad02d524f8710514e66bd
SHA256bcc8642447b1112558003498fc5dc963394893c8a2c385abec83b1b2cec89239
SHA5125c37b0614c278dd6d7b43183a1ea66df072cca24bfbce6db7ccb561f48c9b53d4d16ed537f1f4efcc0d83ba64f750f458159d8523f98c477ca64b10280021365