Analysis
-
max time kernel
51s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 07:57
Static task
static1
Behavioral task
behavioral1
Sample
0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe
-
Size
21KB
-
MD5
0430e14e4b1bf9445c18b0512c534e2a
-
SHA1
45dacee7f66988e857cd5ee46f7e7251ea98ea8e
-
SHA256
c8b0b734c6e4b9123e98ed60c823f9afd8c4e90132511b596668995ed6df231f
-
SHA512
93d544bfe4f287a24200e5c12fc735cab74a9489dc6344f126daabcb8f0490adb9d6f01294398fd4c643a65a0aa6fba423e41dcfcdbc0dd1d694ebd9f630966c
-
SSDEEP
384:YgNoGOuaUXDsC2//NDyPx9Qz1FLMBiwwNnGMZbhQq+eVCb3H:7NokTSnNDyPx9G1HwSRZNQq+eVCb3H
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2176-5-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/4392-9-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 behavioral2/memory/2176-12-0x0000000000400000-0x0000000000414000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
tcpip.exepid process 2176 tcpip.exe -
Drops file in System32 directory 4 IoCs
Processes:
0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exetcpip.exedescription ioc process File created C:\Windows\SysWOW64\tcpip.exe 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\tcpip.exe 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe File created C:\Windows\SysWOW64\del.bat 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe File created C:\Windows\SysWOW64\portable.dll tcpip.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exetcpip.exepid process 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 2176 tcpip.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe 2176 tcpip.exe 2176 tcpip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exetcpip.exedescription pid process Token: SeDebugPrivilege 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe Token: SeDebugPrivilege 2176 tcpip.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exetcpip.exedescription pid process target process PID 4392 wrote to memory of 4756 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe cmd.exe PID 4392 wrote to memory of 4756 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe cmd.exe PID 4392 wrote to memory of 4756 4392 0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe cmd.exe PID 2176 wrote to memory of 3416 2176 tcpip.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0430e14e4b1bf9445c18b0512c534e2a_JaffaCakes118.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\del.bat3⤵PID:4756
-
C:\Windows\SysWOW64\tcpip.exeC:\Windows\SysWOW64\tcpip.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210B
MD5ea5df0f807b968ee5a6c7de831ec648c
SHA16f0acbfc69058b692ba13f4730e2dcff4512173e
SHA256fb313f020aad138508e493f9ff9608c41e43bad73e45c95806251d247a1ee152
SHA512aeeda6b21f6c63b312a91dcaca06882bcd17f599db1aed4f69df38176b13d2aef651129737abe9d8f0121af0af6d6184bdcf31a1c1bf3c1b9115495f97a519c3
-
Filesize
21KB
MD50430e14e4b1bf9445c18b0512c534e2a
SHA145dacee7f66988e857cd5ee46f7e7251ea98ea8e
SHA256c8b0b734c6e4b9123e98ed60c823f9afd8c4e90132511b596668995ed6df231f
SHA51293d544bfe4f287a24200e5c12fc735cab74a9489dc6344f126daabcb8f0490adb9d6f01294398fd4c643a65a0aa6fba423e41dcfcdbc0dd1d694ebd9f630966c