Analysis
-
max time kernel
91s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29/11/2024, 05:47
Static task
static1
Behavioral task
behavioral1
Sample
af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe
-
Size
156KB
-
MD5
af45db729ef679a798dd9ec7903ea234
-
SHA1
ac1ec1d6c3df9370dede6f6bc84ca4472466b871
-
SHA256
1a16b2353a36b90d07824b8782773d987ca865a3065c4b3d9bcfde934f95263a
-
SHA512
25d4cb1470bd77b1f5f4fa265b1664bd15d90b584264a338b8c98b5583f3e9d6e4e0854d4830f3f4579ccdfeb3bd806e9e23431b42634401f04fb5200c1b84c4
-
SSDEEP
3072:UYAShmen0aSSQXMBkoZLok6mgAQKZaq69nGbSAsU6sURK2Ta0O0rtvG+GAiXUg5V:BB08Q8BflQlqanG2vU6sohFg5m
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral2/memory/3416-56-0x0000000010410000-0x000000001046D000-memory.dmp modiloader_stage2 behavioral2/memory/3416-55-0x0000000010410000-0x000000001046D000-memory.dmp modiloader_stage2 behavioral2/memory/3416-57-0x0000000010410000-0x000000001046D000-memory.dmp modiloader_stage2 behavioral2/memory/3416-71-0x0000000010410000-0x000000001046D000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 2068 netservice.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\netservice.exe af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe File created C:\Windows\SysWOW64\netservice.exe af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2068-8-0x0000000010410000-0x000000001046D000-memory.dmp upx behavioral2/memory/2068-51-0x0000000010410000-0x000000001046D000-memory.dmp upx behavioral2/memory/3416-56-0x0000000010410000-0x000000001046D000-memory.dmp upx behavioral2/memory/3416-55-0x0000000010410000-0x000000001046D000-memory.dmp upx behavioral2/memory/3416-57-0x0000000010410000-0x000000001046D000-memory.dmp upx behavioral2/memory/3416-71-0x0000000010410000-0x000000001046D000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2304 af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe 2304 af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2068 netservice.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2068 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2304 wrote to memory of 1124 2304 af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe 86 PID 2304 wrote to memory of 1124 2304 af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe 86 PID 2304 wrote to memory of 1124 2304 af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe 86 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87 PID 2068 wrote to memory of 3416 2068 netservice.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\af45db729ef679a798dd9ec7903ea234_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1124
-
-
C:\Windows\SysWOW64\netservice.exeC:\Windows\SysWOW64\netservice.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\svchost.exe"svchost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD5af45db729ef679a798dd9ec7903ea234
SHA1ac1ec1d6c3df9370dede6f6bc84ca4472466b871
SHA2561a16b2353a36b90d07824b8782773d987ca865a3065c4b3d9bcfde934f95263a
SHA51225d4cb1470bd77b1f5f4fa265b1664bd15d90b584264a338b8c98b5583f3e9d6e4e0854d4830f3f4579ccdfeb3bd806e9e23431b42634401f04fb5200c1b84c4