Analysis
-
max time kernel
140s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
14-08-2024 13:16
Behavioral task
behavioral1
Sample
963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe
-
Size
783KB
-
MD5
963f5979f117e56e6a2a0609f9d68e69
-
SHA1
44abfa0220f9814f92e1b5ed9c174fbfed3034d4
-
SHA256
4667c98c07c710c5345d945c1f26b4d7d64684291a72b7584a6299ae53f9cb28
-
SHA512
e9fa07a511e12b9abbcbead6a67e026453f00a06cbfbb6a6278806a4a9b68920dad6cd85cffba13b8ec62fd45451a9134496463abeda83364f12157618f13512
-
SSDEEP
24576:1bq72NMc7R5m8H4hhwA8eiWK0n5DCkdp0C:1bw2bJH4YneiWBnHdp0C
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
ModiLoader Second Stage 29 IoCs
resource yara_rule behavioral1/memory/2272-1-0x0000000000401000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral1/memory/2272-4-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2272-6-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2272-12-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-21-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-20-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-18-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-25-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-24-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-26-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-27-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-28-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-31-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-32-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-35-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-36-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-37-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-38-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-41-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-44-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-47-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-50-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-53-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-56-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-59-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-62-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-65-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-68-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 behavioral1/memory/2388-71-0x0000000000400000-0x00000000005C2000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 2388 csrss.exe -
Executes dropped EXE 1 IoCs
pid Process 2388 csrss.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Wine 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Wine csrss.exe -
resource yara_rule behavioral1/memory/2272-0-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2272-4-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2272-6-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/files/0x00080000000120ff-8.dat upx behavioral1/memory/2272-12-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-15-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-21-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-20-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-18-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-25-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-24-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-26-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-27-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-28-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-31-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-32-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-35-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-36-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-37-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-38-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-41-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-44-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-47-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-50-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-53-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-56-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-59-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-62-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-65-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-68-0x0000000000400000-0x00000000005C2000-memory.dmp upx behavioral1/memory/2388-71-0x0000000000400000-0x00000000005C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\ctfmon = "C:\\Windows\\csrss.exe" csrss.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2272 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe 2388 csrss.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\csrss.exe 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll csrss.exe File created C:\Windows\cmsetac.dll csrss.exe File created C:\Windows\csrss.exe 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2272 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe 2388 csrss.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2272 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe Token: SeDebugPrivilege 2388 csrss.exe Token: SeDebugPrivilege 2388 csrss.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2388 csrss.exe 2388 csrss.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2388 2272 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2388 2272 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2388 2272 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2388 2272 963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\csrss.exe"C:\Windows\csrss.exe" \melt "C:\Users\Admin\AppData\Local\Temp\963f5979f117e56e6a2a0609f9d68e69_JaffaCakes118.exe"2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD5963f5979f117e56e6a2a0609f9d68e69
SHA144abfa0220f9814f92e1b5ed9c174fbfed3034d4
SHA2564667c98c07c710c5345d945c1f26b4d7d64684291a72b7584a6299ae53f9cb28
SHA512e9fa07a511e12b9abbcbead6a67e026453f00a06cbfbb6a6278806a4a9b68920dad6cd85cffba13b8ec62fd45451a9134496463abeda83364f12157618f13512