Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22/07/2024, 21:23
Static task
static1
Behavioral task
behavioral1
Sample
64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe
-
Size
211KB
-
MD5
64dc02236ceec6b4c77dc5933a6d7651
-
SHA1
329ee3b9c84d0fefffdf70a441b9500245cec2c2
-
SHA256
5884a3a6c014eed4ffd717461e5552b1062d7687d82ca570a2056bf18583a416
-
SHA512
9a61a016d00b6abc7664c7f2fd9dcdcbb2f9c85290b404fc96da766a19f1fa46eeb6f6a150de4102c6bbf6a29869427b18f921c76cba213db08948cfc4e0b4f2
-
SSDEEP
3072:A0d4b4WcIM0qcQKDKOGT6oP23DKXKvuul8BGgHYX/FcOSWvhPdHwjYl7xSfaUtn8:XCrND5c23jGGxdjYq4faSn8
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/memory/2604-7-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 behavioral1/memory/2796-168-0x0000000000400000-0x000000000043C000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 2908 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2796 netservice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2796 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2908 2604 64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe 31 PID 2604 wrote to memory of 2908 2604 64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe 31 PID 2604 wrote to memory of 2908 2604 64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe 31 PID 2604 wrote to memory of 2908 2604 64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe 31 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33 PID 2796 wrote to memory of 2904 2796 netservice.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\64dc02236ceec6b4c77dc5933a6d7651_JaffaCakes118.exe"2⤵
- Deletes itself
PID:2908
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD564dc02236ceec6b4c77dc5933a6d7651
SHA1329ee3b9c84d0fefffdf70a441b9500245cec2c2
SHA2565884a3a6c014eed4ffd717461e5552b1062d7687d82ca570a2056bf18583a416
SHA5129a61a016d00b6abc7664c7f2fd9dcdcbb2f9c85290b404fc96da766a19f1fa46eeb6f6a150de4102c6bbf6a29869427b18f921c76cba213db08948cfc4e0b4f2