Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 20:27
Static task
static1
Behavioral task
behavioral1
Sample
ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe
-
Size
146KB
-
MD5
ded7fd8c8b1e8540534452d27a8a1080
-
SHA1
57d1e27ededc03acbe735972759cea3ae6b167fa
-
SHA256
e18d2e2459108365c96d85c507addd66dea3c3925f8cf80d86330b7b7baccd53
-
SHA512
7d056fb792fdd1f5207c3de623cbf4d4284abefc6b9d8c45085bee40d60784fcc0143bad0722ec067d0fae581d2de9fef18007f41397b593255e31c2b8f8cf28
-
SSDEEP
3072:pMGSXDRQ5f5mczkpuUwBTC0FRZsYY+suollwFPy8AH3RyDGyyjA8T:Xf556uUGhrqAsRYPaRHyuA8T
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral1/memory/2552-7-0x0000000000400000-0x0000000000433000-memory.dmp modiloader_stage2 behavioral1/memory/320-198-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 behavioral1/memory/320-213-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 behavioral1/memory/1568-215-0x0000000000400000-0x0000000000433000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 2052 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1568 netservice.exe -
resource yara_rule behavioral1/memory/1568-8-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral1/memory/320-198-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral1/memory/320-213-0x0000000010410000-0x0000000010465000-memory.dmp upx -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1568 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2052 2552 ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe 31 PID 2552 wrote to memory of 2052 2552 ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe 31 PID 2552 wrote to memory of 2052 2552 ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe 31 PID 2552 wrote to memory of 2052 2552 ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe 31 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33 PID 1568 wrote to memory of 320 1568 netservice.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\ded7fd8c8b1e8540534452d27a8a1080_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2052
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
146KB
MD5ded7fd8c8b1e8540534452d27a8a1080
SHA157d1e27ededc03acbe735972759cea3ae6b167fa
SHA256e18d2e2459108365c96d85c507addd66dea3c3925f8cf80d86330b7b7baccd53
SHA5127d056fb792fdd1f5207c3de623cbf4d4284abefc6b9d8c45085bee40d60784fcc0143bad0722ec067d0fae581d2de9fef18007f41397b593255e31c2b8f8cf28