Analysis
-
max time kernel
12s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 22:45
Behavioral task
behavioral1
Sample
e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe
-
Size
633KB
-
MD5
e38d597e16fa38ba98eddd7e9efdd985
-
SHA1
abcef5a1d55fdf3b3e163104bb4cc8d634094b1c
-
SHA256
05de89c7568e56789746623d5dcd674308390095a07758438a2e3132090fce2d
-
SHA512
1926377d77fcfb11a8a83cd49323f06cb535f956e675f3d7719dbbf6ec3576985079225335fd230630298ea2a563d09b22cecd1b7223cf35891c3546628094a8
-
SSDEEP
12288:cUDAdUS9kJ8lGy+bJH0QZ/z/QXmu2j6JwPJ8cdBDx3bpMwQc:cO0USVHKqXmHoiBN3Kw5
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral1/memory/2792-14-0x0000000000400000-0x0000000000481000-memory.dmp modiloader_stage2 -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2844 cmd.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\sys_temtray.exe e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\sys_temtrayr.exe e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe File created C:\Windows\SysWOW64\sys_temtray.ini e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\sys_temtray.ini e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe File created C:\Windows\SysWOW64\sys_temtray.exe cmd.exe File opened for modification C:\Windows\SysWOW64\sys_temtray.exe cmd.exe -
resource yara_rule behavioral1/memory/2792-0-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2792-14-0x0000000000400000-0x0000000000481000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2144 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Discovers systems in the same network 1 TTPs 1 IoCs
pid Process 2932 net.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2892 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 29 PID 2792 wrote to memory of 2892 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 29 PID 2792 wrote to memory of 2892 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 29 PID 2792 wrote to memory of 2892 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 29 PID 2892 wrote to memory of 2144 2892 cmd.exe 31 PID 2892 wrote to memory of 2144 2892 cmd.exe 31 PID 2892 wrote to memory of 2144 2892 cmd.exe 31 PID 2892 wrote to memory of 2144 2892 cmd.exe 31 PID 2792 wrote to memory of 2468 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 32 PID 2792 wrote to memory of 2468 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 32 PID 2792 wrote to memory of 2468 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 32 PID 2792 wrote to memory of 2468 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 32 PID 2792 wrote to memory of 2860 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 34 PID 2792 wrote to memory of 2860 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 34 PID 2792 wrote to memory of 2860 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 34 PID 2792 wrote to memory of 2860 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 34 PID 2860 wrote to memory of 2932 2860 cmd.exe 36 PID 2860 wrote to memory of 2932 2860 cmd.exe 36 PID 2860 wrote to memory of 2932 2860 cmd.exe 36 PID 2860 wrote to memory of 2932 2860 cmd.exe 36 PID 2932 wrote to memory of 2980 2932 net.exe 37 PID 2932 wrote to memory of 2980 2932 net.exe 37 PID 2932 wrote to memory of 2980 2932 net.exe 37 PID 2932 wrote to memory of 2980 2932 net.exe 37 PID 2792 wrote to memory of 2844 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 38 PID 2792 wrote to memory of 2844 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 38 PID 2792 wrote to memory of 2844 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 38 PID 2792 wrote to memory of 2844 2792 e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.execmd.exe /c sc create WinServerView binpath= "C:\Windows\system32\sys_temtray.exe" type= share start= auto displayname= "systemtray" depend= RPCSS/Tcpip/IPSec2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\sc.exesc create WinServerView binpath= "C:\Windows\system32\sys_temtray.exe" type= share start= auto displayname= "systemtray" depend= RPCSS/Tcpip/IPSec3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2144
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\e38d597e16fa38ba98eddd7e9efdd985_JaffaCakes118.exe" "C:\Windows\system32\sys_temtray.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c net start WinServerView2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\net.exenet start WinServerView3⤵
- System Location Discovery: System Language Discovery
- Discovers systems in the same network
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start WinServerView4⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c c:\del.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212B
MD586f0a336a3fc662f71e10730a6414b96
SHA177f02066ae09ad1be080d17bd180f9152a0b9e3f
SHA256b85a75c21f782203937e16b157d6c1f07ff49a5d5773b91443d23d69813d2c2f
SHA512fc4c00e9da3d3db40be4565c667e5d6a54aeb6e29cb078c8758ec748d0dfeac40598e2d426b8064da9d5dd4ef52de525795bb132ee429751b58ae8f6d3c314f0