Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 03:05
Static task
static1
Behavioral task
behavioral1
Sample
024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe
-
Size
172KB
-
MD5
024625eada1df6d08761c0907aef11a7
-
SHA1
ad53907bb430214267beb873ccabde98d1c83e3b
-
SHA256
d6d7be881ac12354c3feb7b542d153e706f15b66ab84393e715889024b0054b6
-
SHA512
90a327d2e7dd69614b492fb48292192d032e1528497a823893eaa78c22f68c44d0b908fe8f8063b1373cbc23c55bd60124a6ebe9aa0c14cc23b9ba777bf35d50
-
SSDEEP
3072:f/wOIfEYlFpyAuf6LpvesIDR/au01CVbkLJcl2HW:X0tlFpIMIDdau012dl22
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2944-209-0x0000000010410000-0x000000001046D000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2736 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
netservice.exepid process 1820 netservice.exe -
Processes:
resource yara_rule behavioral1/memory/1820-4-0x0000000010410000-0x000000001046D000-memory.dmp upx behavioral1/memory/2944-209-0x0000000010410000-0x000000001046D000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
Processes:
024625eada1df6d08761c0907aef11a7_JaffaCakes118.exedescription ioc process File created C:\Windows\SysWOW64\netservice.exe 024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\netservice.exe 024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
024625eada1df6d08761c0907aef11a7_JaffaCakes118.exepid process 1756 024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
netservice.exedescription pid process Token: SeDebugPrivilege 1820 netservice.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
netservice.exepid process 1820 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
netservice.exe024625eada1df6d08761c0907aef11a7_JaffaCakes118.exedescription pid process target process PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1756 wrote to memory of 2736 1756 024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe cmd.exe PID 1756 wrote to memory of 2736 1756 024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe cmd.exe PID 1756 wrote to memory of 2736 1756 024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe cmd.exe PID 1756 wrote to memory of 2736 1756 024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe cmd.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe PID 1820 wrote to memory of 2944 1820 netservice.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\024625eada1df6d08761c0907aef11a7_JaffaCakes118.exe"2⤵
- Deletes itself
PID:2736
-
C:\Windows\SysWOW64\netservice.exeC:\Windows\SysWOW64\netservice.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\svchost.exe"svchost.exe"2⤵PID:2944
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5024625eada1df6d08761c0907aef11a7
SHA1ad53907bb430214267beb873ccabde98d1c83e3b
SHA256d6d7be881ac12354c3feb7b542d153e706f15b66ab84393e715889024b0054b6
SHA51290a327d2e7dd69614b492fb48292192d032e1528497a823893eaa78c22f68c44d0b908fe8f8063b1373cbc23c55bd60124a6ebe9aa0c14cc23b9ba777bf35d50