Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 09:10
Behavioral task
behavioral1
Sample
8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe
-
Size
446KB
-
MD5
8aaf3f5acfd257fcf31833e49cd5d8a2
-
SHA1
dcddd83075cbf54f566656f188bf6a2d55074a3a
-
SHA256
1e3a0b6cc89b7ff64bc3a5690c4bc9cc2403e9372c69270174d198d59f6bfa76
-
SHA512
a3deb4a34f19b495d572bd47a85f6398b56b1b8e5a3b2edde0bc94d29ddeb02cfd97037818965be26d1ba3c0578ff3e95ce860b6f4300ff029dbd51f986438b9
-
SSDEEP
6144:Rmr+oxCFdWuEf3NyeR4cIgu0AHBBmWbi2598m/D5L2FwJ8eRFxQq82y8V:RZBEfykhqB3is98slrCe1QKy8V
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 11 IoCs
Processes:
resource yara_rule behavioral1/memory/2668-6-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral1/memory/1996-32-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-30-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-27-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-23-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-22-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-19-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-17-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-15-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-29-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 behavioral1/memory/1996-40-0x0000000000400000-0x0000000000447000-memory.dmp modiloader_stage2 -
Executes dropped EXE 4 IoCs
Processes:
ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exeehhhh_FoE9LV78r1q76RF6W9V5cMKM.exeSpynet-Server.exeSpynet-Server.exepid Process 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 1996 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 2224 Spynet-Server.exe 2164 Spynet-Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Spynet-Server.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Protection = "C:\\Windows\\iexplorer.exe\\yahoo.exe" Spynet-Server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Protection2 = "C:\\Windows\\iexplorer.exe\\yahoo.exe" Spynet-Server.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exedescription pid Process procid_target PID 2396 set thread context of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 -
Processes:
resource yara_rule behavioral1/memory/2224-43-0x0000000010410000-0x0000000010446000-memory.dmp upx behavioral1/memory/2224-46-0x00000000003B0000-0x00000000003BD000-memory.dmp upx behavioral1/memory/2224-47-0x00000000003B0000-0x00000000003BD000-memory.dmp upx behavioral1/memory/2224-50-0x00000000003C0000-0x00000000003CD000-memory.dmp upx behavioral1/memory/2224-51-0x00000000003C0000-0x00000000003CD000-memory.dmp upx behavioral1/memory/2224-54-0x0000000010450000-0x000000001045D000-memory.dmp upx -
Drops file in Windows directory 7 IoCs
Processes:
Spynet-Server.exe8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exeehhhh_FoE9LV78r1q76RF6W9V5cMKM.exedescription ioc Process File opened for modification C:\Windows\Spynet-Server.exe Spynet-Server.exe File created C:\Windows\ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe File created C:\Windows\Spynet-Server.exe ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe File created C:\Windows\iexplorer.exe\yahoo.exe Spynet-Server.exe File opened for modification C:\Windows\iexplorer.exe\yahoo.exe Spynet-Server.exe File opened for modification C:\Windows\iexplorer.exe\plugin.dat Spynet-Server.exe File opened for modification C:\Windows\iexplorer.exe\ Spynet-Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exeehhhh_FoE9LV78r1q76RF6W9V5cMKM.exeSpynet-Server.exe8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Spynet-Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Spynet-Server.exepid Process 2224 Spynet-Server.exe 2224 Spynet-Server.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Spynet-Server.exedescription pid Process Token: SeDebugPrivilege 2224 Spynet-Server.exe Token: SeDebugPrivilege 2224 Spynet-Server.exe Token: SeDebugPrivilege 2224 Spynet-Server.exe Token: SeDebugPrivilege 2224 Spynet-Server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exepid Process 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exeehhhh_FoE9LV78r1q76RF6W9V5cMKM.exeehhhh_FoE9LV78r1q76RF6W9V5cMKM.exeSpynet-Server.exedescription pid Process procid_target PID 2668 wrote to memory of 2396 2668 8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe 30 PID 2668 wrote to memory of 2396 2668 8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe 30 PID 2668 wrote to memory of 2396 2668 8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe 30 PID 2668 wrote to memory of 2396 2668 8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe 30 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 2396 wrote to memory of 1996 2396 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 31 PID 1996 wrote to memory of 2224 1996 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 32 PID 1996 wrote to memory of 2224 1996 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 32 PID 1996 wrote to memory of 2224 1996 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 32 PID 1996 wrote to memory of 2224 1996 ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe 32 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33 PID 2224 wrote to memory of 2844 2224 Spynet-Server.exe 33
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1352
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:268
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1016
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1052
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1120
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1604
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3040
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2560
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8aaf3f5acfd257fcf31833e49cd5d8a2_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe"C:\Windows\ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exeC:\Windows\ehhhh_FoE9LV78r1q76RF6W9V5cMKM.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Spynet-Server.exe"C:\Windows\Spynet-Server.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵PID:2844
-
-
C:\Windows\Spynet-Server.exeC:\Windows\Spynet-Server.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
PID:2164
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD52a3bc0ef3283c2181264bdb0a99b0cc2
SHA11114311b5569cc86dd1fa9f447095b28b8140a85
SHA256d560216ec903b080c3b8a2c2910a657b77388eaa35200d83f7ba0fed6e10592c
SHA512943d3935cfbeb36599371a2766263e6f21f686dec7e185d5f99534a5eceff58a00841a1b2479e315c4a94a3e84fca05461c8a688de860cd9c3adcab55b21c2c0
-
Filesize
288KB
MD51a1e11716c594cc4e0359669189c437c
SHA1b894420802cca55fff185bef26a915673c721d00
SHA2569b6f85e056415896bcfd9e545dcee5cbfebd87e50f9091bc1cceef9b5b981735
SHA51267c08721e566157cc73c7bd58f98b8e7b708f73dafceecbb6cf10f784b238779c741c92fc9372f9eb9c867cd570543d2dbb6738bee7e13331879974ba7e3b8f5