Analysis
-
max time kernel
93s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 21:09
Behavioral task
behavioral1
Sample
e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe
-
Size
154KB
-
MD5
e848a333ad11563142ea1e05f03ebf84
-
SHA1
25a8ed3e326e6eddf9130678fd6d6acc38bf2b30
-
SHA256
f321aa8fc2800cb9e6191d4d2ed66fd7f645fc9a241ded91f5d91cfba431cbb2
-
SHA512
927d44e482a435b3bac607a291586e9c0b5ba087026ebb170101ab1a29c05a1a6cef4e91b5412e745941cecf67760518b5bd6817da43cdc479377f6e2e632ef4
-
SSDEEP
3072:wvgygGMjyT1L0bhPtk9fYl9NkD7jOZlL6/cdILAyrXNipp3LRrCEH+gRrCuf:o3yyT1L+1t8fYl9NxyMIfr03eMu8
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 9 IoCs
resource yara_rule behavioral2/files/0x000c000000023b8c-2.dat modiloader_stage2 behavioral2/memory/3908-4-0x0000000000400000-0x000000000042D000-memory.dmp modiloader_stage2 behavioral2/memory/652-48-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 behavioral2/memory/652-47-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 behavioral2/memory/652-49-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 behavioral2/memory/652-51-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 behavioral2/memory/1968-52-0x0000000000400000-0x000000000042D000-memory.dmp modiloader_stage2 behavioral2/memory/652-53-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 behavioral2/memory/652-54-0x0000000010410000-0x0000000010465000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 1968 netservice.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
resource yara_rule behavioral2/memory/1968-5-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral2/memory/1968-43-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral2/memory/652-48-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral2/memory/652-47-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral2/memory/652-49-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral2/memory/652-51-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral2/memory/652-53-0x0000000010410000-0x0000000010465000-memory.dmp upx behavioral2/memory/652-54-0x0000000010410000-0x0000000010465000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3028 652 WerFault.exe 86 3656 652 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1968 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3908 wrote to memory of 4952 3908 e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe 84 PID 3908 wrote to memory of 4952 3908 e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe 84 PID 3908 wrote to memory of 4952 3908 e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe 84 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86 PID 1968 wrote to memory of 652 1968 netservice.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\e848a333ad11563142ea1e05f03ebf84_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4952
-
-
C:\Users\Admin\Favorites\netservice.exeC:\Users\Admin\Favorites\netservice.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 10043⤵
- Program crash
PID:3028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 10403⤵
- Program crash
PID:3656
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 652 -ip 6521⤵PID:3476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 652 -ip 6521⤵PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD5e848a333ad11563142ea1e05f03ebf84
SHA125a8ed3e326e6eddf9130678fd6d6acc38bf2b30
SHA256f321aa8fc2800cb9e6191d4d2ed66fd7f645fc9a241ded91f5d91cfba431cbb2
SHA512927d44e482a435b3bac607a291586e9c0b5ba087026ebb170101ab1a29c05a1a6cef4e91b5412e745941cecf67760518b5bd6817da43cdc479377f6e2e632ef4