Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 22:31
Static task
static1
Behavioral task
behavioral1
Sample
9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe
-
Size
180KB
-
MD5
9e45273d0a8eabda5ab7f3164a3a0617
-
SHA1
23fbf2b9c15463f248efcbcb4507ac6e2b074784
-
SHA256
e5a4d90d351834f2fd7e01d3b41859abaca9a87cd65e124e7041aeb368cea024
-
SHA512
c5f4252a2289423fae2d0d871b3448f553ae802f6028776cd9c0d1f1a2125f94c8dbf11b7edd1904531a8ba2d0f9396d382205813637b21a4d5fb321fd55b135
-
SSDEEP
3072:ANWN0rOb8eAnG+p2mnciQpHJAcajzAA6U6Cy96uLKoYYl8sm5E3gleSaGr4:ycIqgGa2oYmzSU6v6XYnm5BsGr4
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2404-218-0x0000000010410000-0x000000001046E000-memory.dmp modiloader_stage2 behavioral1/memory/2404-223-0x0000000010410000-0x000000001046E000-memory.dmp modiloader_stage2 behavioral1/memory/2404-239-0x0000000010410000-0x000000001046E000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 3028 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
netservice.exepid Process 2548 netservice.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Processes:
resource yara_rule behavioral1/memory/2548-5-0x0000000010410000-0x000000001046E000-memory.dmp upx behavioral1/memory/2404-218-0x0000000010410000-0x000000001046E000-memory.dmp upx behavioral1/memory/2404-223-0x0000000010410000-0x000000001046E000-memory.dmp upx behavioral1/memory/2404-239-0x0000000010410000-0x000000001046E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exesvchost.exe9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exenetservice.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netservice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
netservice.exedescription pid Process Token: SeDebugPrivilege 2548 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exenetservice.exedescription pid Process procid_target PID 2380 wrote to memory of 3028 2380 9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe 31 PID 2380 wrote to memory of 3028 2380 9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe 31 PID 2380 wrote to memory of 3028 2380 9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe 31 PID 2380 wrote to memory of 3028 2380 9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe 31 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33 PID 2548 wrote to memory of 2404 2548 netservice.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\9e45273d0a8eabda5ab7f3164a3a0617_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:2404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD59e45273d0a8eabda5ab7f3164a3a0617
SHA123fbf2b9c15463f248efcbcb4507ac6e2b074784
SHA256e5a4d90d351834f2fd7e01d3b41859abaca9a87cd65e124e7041aeb368cea024
SHA512c5f4252a2289423fae2d0d871b3448f553ae802f6028776cd9c0d1f1a2125f94c8dbf11b7edd1904531a8ba2d0f9396d382205813637b21a4d5fb321fd55b135