Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 05:54
Behavioral task
behavioral1
Sample
d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe
-
Size
177KB
-
MD5
d138fe8710cb562588c769b6f0d32251
-
SHA1
a0d496b5b6684fb8a9629d7a4a101c35b14537e5
-
SHA256
5768c1e3134a86bda9f559a2f647e7b7c2dc963dd68f2ba1e876e5068e04d7e2
-
SHA512
b6b85791176cafbaff22a980efcf34365f04d11bf73226e58480775ede0a42c15c95b5d5c3dbc5377805e6dd12cc6141010e8b2fe645c072bea275591cc14642
-
SSDEEP
3072:7vgyolsHqOuGLyZGMb/3SmqJiqKGY0vzT27V88/Gmr4astwkUtTnL:L6aqOTLybb3SmqUE3gBG8fptTn
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral1/files/0x00070000000186c8-3.dat modiloader_stage2 behavioral1/memory/804-4-0x0000000000400000-0x0000000000433000-memory.dmp modiloader_stage2 behavioral1/memory/2460-197-0x0000000010410000-0x0000000010463000-memory.dmp modiloader_stage2 behavioral1/memory/2460-203-0x0000000010410000-0x0000000010463000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 2160 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2548 netservice.exe -
resource yara_rule behavioral1/memory/2460-197-0x0000000010410000-0x0000000010463000-memory.dmp upx behavioral1/memory/2460-203-0x0000000010410000-0x0000000010463000-memory.dmp upx -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2548 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 804 wrote to memory of 2160 804 d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe 31 PID 804 wrote to memory of 2160 804 d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe 31 PID 804 wrote to memory of 2160 804 d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe 31 PID 804 wrote to memory of 2160 804 d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe 31 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33 PID 2548 wrote to memory of 2460 2548 netservice.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\d138fe8710cb562588c769b6f0d32251_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:2460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
177KB
MD5d138fe8710cb562588c769b6f0d32251
SHA1a0d496b5b6684fb8a9629d7a4a101c35b14537e5
SHA2565768c1e3134a86bda9f559a2f647e7b7c2dc963dd68f2ba1e876e5068e04d7e2
SHA512b6b85791176cafbaff22a980efcf34365f04d11bf73226e58480775ede0a42c15c95b5d5c3dbc5377805e6dd12cc6141010e8b2fe645c072bea275591cc14642