Analysis
-
max time kernel
95s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 01:15
Static task
static1
Behavioral task
behavioral1
Sample
32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe
-
Size
496KB
-
MD5
32bf2d466325ca12c5e94dd27d695c3d
-
SHA1
3aa3dedaa3d63e800cd453e099e223ccd5660ddc
-
SHA256
4a93f6ff37174af5e5f36d3ce8f0ba0ebf77f4ace0a1b5187452435044bbbad7
-
SHA512
3ce90c98b59cc72a4ef9080b47b57aac4675f1fad546d1cc9b838f687216b815f2ad59a3c1b4d235e954726d5652fd9d797037d4e4ee8e2b524609dd8eea9ba5
-
SSDEEP
12288:RWI2OzYJD8eZ3WH/4F3Z4mxxgoEtlK+kt9T2MF:RaOMJjAHgQmX5GM
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 3 IoCs
resource yara_rule behavioral2/memory/4832-23-0x0000000000400000-0x00000000004B8000-memory.dmp modiloader_stage2 behavioral2/memory/2812-25-0x0000000010410000-0x0000000010468000-memory.dmp modiloader_stage2 behavioral2/memory/2812-721-0x0000000000400000-0x00000000004B8000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 2812 netservice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5804 3928 WerFault.exe 87 5860 3928 WerFault.exe 87 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2812 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4832 wrote to memory of 1816 4832 32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe 85 PID 4832 wrote to memory of 1816 4832 32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe 85 PID 4832 wrote to memory of 1816 4832 32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe 85 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87 PID 2812 wrote to memory of 3928 2812 netservice.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\32bf2d466325ca12c5e94dd27d695c3d_JaffaCakes118.exe"2⤵PID:1816
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵PID:3928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 9923⤵
- Program crash
PID:5804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 10003⤵
- Program crash
PID:5860
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 3928 -ip 39281⤵PID:5780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3928 -ip 39281⤵PID:5840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496KB
MD532bf2d466325ca12c5e94dd27d695c3d
SHA13aa3dedaa3d63e800cd453e099e223ccd5660ddc
SHA2564a93f6ff37174af5e5f36d3ce8f0ba0ebf77f4ace0a1b5187452435044bbbad7
SHA5123ce90c98b59cc72a4ef9080b47b57aac4675f1fad546d1cc9b838f687216b815f2ad59a3c1b4d235e954726d5652fd9d797037d4e4ee8e2b524609dd8eea9ba5