Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe
-
Size
100KB
-
MD5
c47e756e3c153d0ddec6d27c7ede09a2
-
SHA1
43805115c3ff07c8eda4bef92e57904c11a1e5ac
-
SHA256
1e28928dbba0b860e22805a1d6a40c771ce1c975c1c0a9740adcf8f5010b9be2
-
SHA512
6f4e9300c0c360409ed55a6aa988b1a90f6077c4297df047feaa2a11d8117caf444a135c9ea301d22b0fd18d500d6aaf36aaed89c29b1283d041246ada0d071c
-
SSDEEP
1536:OgEs39DdAjgNuzCmH4Z2LKuRG/YI0ehne0SqA:9EodAjxmmCmzGwSne0XA
Malware Config
Extracted
latentbot
shootiemange.zapto.org
Signatures
-
Latentbot family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 20 IoCs
resource yara_rule behavioral1/memory/2340-6-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/2340-22-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-28-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-29-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-32-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-33-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-34-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-35-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-36-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-37-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-38-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-39-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-40-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-41-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-42-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-43-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-44-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-45-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-46-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 behavioral1/memory/1568-47-0x0000000000400000-0x0000000000418000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2928 svdhost.exe 1568 svdhost.exe -
Loads dropped DLL 3 IoCs
pid Process 2340 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 2340 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 2928 svdhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Registry Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\svdhost.exe" svdhost.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: svdhost.exe File opened (read-only) \??\O: svdhost.exe File opened (read-only) \??\Q: svdhost.exe File opened (read-only) \??\R: svdhost.exe File opened (read-only) \??\G: svdhost.exe File opened (read-only) \??\H: svdhost.exe File opened (read-only) \??\J: svdhost.exe File opened (read-only) \??\L: svdhost.exe File opened (read-only) \??\M: svdhost.exe File opened (read-only) \??\U: svdhost.exe File opened (read-only) \??\W: svdhost.exe File opened (read-only) \??\Y: svdhost.exe File opened (read-only) \??\V: svdhost.exe File opened (read-only) \??\X: svdhost.exe File opened (read-only) \??\E: svdhost.exe File opened (read-only) \??\K: svdhost.exe File opened (read-only) \??\N: svdhost.exe File opened (read-only) \??\P: svdhost.exe File opened (read-only) \??\S: svdhost.exe File opened (read-only) \??\I: svdhost.exe File opened (read-only) \??\T: svdhost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2816 set thread context of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2928 set thread context of 1568 2928 svdhost.exe 33 -
resource yara_rule behavioral1/memory/2340-2-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/2340-4-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/2340-5-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/2340-7-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/2340-6-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/2340-22-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-27-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-28-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-29-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-32-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-33-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-34-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-35-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-36-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-37-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-38-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-39-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-40-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-41-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-42-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-43-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-44-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-45-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-46-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral1/memory/1568-47-0x0000000000400000-0x0000000000418000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svdhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2340 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe Token: SeDebugPrivilege 2340 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe Token: SeDebugPrivilege 1568 svdhost.exe Token: SeDebugPrivilege 1568 svdhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 2928 svdhost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2816 wrote to memory of 2340 2816 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2928 2340 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2928 2340 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2928 2340 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2928 2340 c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe 32 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33 PID 2928 wrote to memory of 1568 2928 svdhost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c47e756e3c153d0ddec6d27c7ede09a2_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Roaming\Microsoft\svdhost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svdhost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Users\Admin\AppData\Roaming\Microsoft\svdhost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\svdhost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5c47e756e3c153d0ddec6d27c7ede09a2
SHA143805115c3ff07c8eda4bef92e57904c11a1e5ac
SHA2561e28928dbba0b860e22805a1d6a40c771ce1c975c1c0a9740adcf8f5010b9be2
SHA5126f4e9300c0c360409ed55a6aa988b1a90f6077c4297df047feaa2a11d8117caf444a135c9ea301d22b0fd18d500d6aaf36aaed89c29b1283d041246ada0d071c