Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 11:20
Behavioral task
behavioral1
Sample
8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe
-
Size
186KB
-
MD5
8b379ebdddc8983cb0d4eeb1d9283f33
-
SHA1
b64c76e89c4bbda39f3c63940a1c4485ac77f33c
-
SHA256
01940a938ed4b23c4474d524db492f4945e93a329f9b008893de8cc8b612e2e3
-
SHA512
15ff87316851d37a75ff1007c5a46679abcbd8939a20ed2c6437dc911a03e55d0649b0d853377bbb914b20c7818947e881d663c9758ac3504402f7653806ca1d
-
SSDEEP
3072:nBLpgkSSxnMrc6dsDD81wglZkZ4sivUDhBFtyS84J/XF1X5vAsV0mV2bqNC:BeqMA6ddpraFyYJDX5YIfet
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 11 IoCs
Processes:
resource yara_rule behavioral2/memory/4508-0-0x0000000013140000-0x0000000013175200-memory.dmp modiloader_stage2 behavioral2/files/0x0007000000023cb6-3.dat modiloader_stage2 behavioral2/memory/4508-6-0x0000000013140000-0x0000000013175200-memory.dmp modiloader_stage2 behavioral2/memory/3888-24-0x0000000013140000-0x0000000013175200-memory.dmp modiloader_stage2 behavioral2/memory/220-44-0x0000000010410000-0x000000001046F000-memory.dmp modiloader_stage2 behavioral2/memory/220-45-0x0000000010410000-0x000000001046F000-memory.dmp modiloader_stage2 behavioral2/memory/220-47-0x0000000010410000-0x000000001046F000-memory.dmp modiloader_stage2 behavioral2/memory/220-49-0x0000000010410000-0x000000001046F000-memory.dmp modiloader_stage2 behavioral2/memory/220-46-0x0000000010410000-0x000000001046F000-memory.dmp modiloader_stage2 behavioral2/memory/3888-51-0x0000000013140000-0x0000000013175200-memory.dmp modiloader_stage2 behavioral2/memory/220-52-0x0000000010410000-0x000000001046F000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
netservice.exepid Process 3888 netservice.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Processes:
resource yara_rule behavioral2/memory/3888-7-0x0000000010410000-0x000000001046F000-memory.dmp upx behavioral2/memory/220-44-0x0000000010410000-0x000000001046F000-memory.dmp upx behavioral2/memory/220-45-0x0000000010410000-0x000000001046F000-memory.dmp upx behavioral2/memory/220-47-0x0000000010410000-0x000000001046F000-memory.dmp upx behavioral2/memory/220-49-0x0000000010410000-0x000000001046F000-memory.dmp upx behavioral2/memory/220-46-0x0000000010410000-0x000000001046F000-memory.dmp upx behavioral2/memory/3888-40-0x0000000010410000-0x000000001046F000-memory.dmp upx behavioral2/memory/220-52-0x0000000010410000-0x000000001046F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.execmd.exenetservice.exesvchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
netservice.exedescription pid Process Token: SeDebugPrivilege 3888 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exenetservice.exedescription pid Process procid_target PID 4508 wrote to memory of 4260 4508 8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe 85 PID 4508 wrote to memory of 4260 4508 8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe 85 PID 4508 wrote to memory of 4260 4508 8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe 85 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89 PID 3888 wrote to memory of 220 3888 netservice.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\8b379ebdddc8983cb0d4eeb1d9283f33_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4260
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186KB
MD58b379ebdddc8983cb0d4eeb1d9283f33
SHA1b64c76e89c4bbda39f3c63940a1c4485ac77f33c
SHA25601940a938ed4b23c4474d524db492f4945e93a329f9b008893de8cc8b612e2e3
SHA51215ff87316851d37a75ff1007c5a46679abcbd8939a20ed2c6437dc911a03e55d0649b0d853377bbb914b20c7818947e881d663c9758ac3504402f7653806ca1d