Analysis
-
max time kernel
140s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 20:24
Behavioral task
behavioral1
Sample
a4029619805daea284d71968c57d4238_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
a4029619805daea284d71968c57d4238_JaffaCakes118.exe
-
Size
512KB
-
MD5
a4029619805daea284d71968c57d4238
-
SHA1
af466415b423460d174407f3551427ee94ea2681
-
SHA256
0ac2117679932dadc5077bbd2b58f3a016ac3f94982c8881ed7c679d42d682be
-
SHA512
d2551745ee929fff161697dfa0e4d45337fe0500d4dac1b90c1bfc276d3751e45934f719bb3295553e9d9ea404fa168a7b363ce70862b73355831465d8965395
-
SSDEEP
12288:5/yzUvNrXWV83LyJaQCYzOqbnRScdzkBMCqEEqx:5azUvFGV8byJaTikcdzkBAEEqx
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 7 IoCs
resource yara_rule behavioral1/memory/2452-1-0x0000000020001000-0x0000000020003000-memory.dmp modiloader_stage2 behavioral1/memory/2452-17-0x0000000020000000-0x0000000020116000-memory.dmp modiloader_stage2 behavioral1/memory/2452-16-0x0000000020000000-0x0000000020116000-memory.dmp modiloader_stage2 behavioral1/memory/2452-10-0x0000000020000000-0x0000000020116000-memory.dmp modiloader_stage2 behavioral1/memory/3000-44-0x0000000020000000-0x0000000020116000-memory.dmp modiloader_stage2 behavioral1/memory/3000-52-0x0000000020000000-0x0000000020116000-memory.dmp modiloader_stage2 behavioral1/memory/3000-51-0x0000000020000000-0x0000000020116000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 3000 mosadl.exe 2700 mosadl.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Wine a4029619805daea284d71968c57d4238_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Wine mosadl.exe -
Loads dropped DLL 5 IoCs
pid Process 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 3000 mosadl.exe 2700 mosadl.exe 2700 mosadl.exe -
resource yara_rule behavioral1/memory/2452-0-0x0000000020000000-0x0000000020116000-memory.dmp themida behavioral1/memory/2476-20-0x0000000020000000-0x0000000020116000-memory.dmp themida behavioral1/memory/2452-17-0x0000000020000000-0x0000000020116000-memory.dmp themida behavioral1/memory/2452-16-0x0000000020000000-0x0000000020116000-memory.dmp themida behavioral1/files/0x0008000000018c22-24.dat themida behavioral1/memory/2452-10-0x0000000020000000-0x0000000020116000-memory.dmp themida behavioral1/memory/3000-44-0x0000000020000000-0x0000000020116000-memory.dmp themida behavioral1/memory/3000-52-0x0000000020000000-0x0000000020116000-memory.dmp themida behavioral1/memory/3000-51-0x0000000020000000-0x0000000020116000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\mosadl = "C:\\Windows\\WINDOWS\\mosadl.exe" mosadl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mosadl = "C:\\Windows\\WINDOWS\\mosadl.exe" mosadl.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2452 set thread context of 2476 2452 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 31 PID 3000 set thread context of 2700 3000 mosadl.exe 33 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\WINDOWS\mosadl.exe a4029619805daea284d71968c57d4238_JaffaCakes118.exe File created C:\Windows\WINDOWS\mosadl.exe a4029619805daea284d71968c57d4238_JaffaCakes118.exe File opened for modification C:\Windows\WINDOWS\mosad.sys mosadl.exe File created C:\Windows\WINDOWS\mosad.sys mosadl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4029619805daea284d71968c57d4238_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4029619805daea284d71968c57d4238_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mosadl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mosadl.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile a4029619805daea284d71968c57d4238_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell a4029619805daea284d71968c57d4238_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell\open a4029619805daea284d71968c57d4238_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell\open\command\ = "rundll32.exe" a4029619805daea284d71968c57d4238_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell\open\command a4029619805daea284d71968c57d4238_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe Token: SeDebugPrivilege 2700 mosadl.exe Token: SeDebugPrivilege 2700 mosadl.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2476 2452 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2476 2452 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2476 2452 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2476 2452 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2476 2452 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2476 2452 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 31 PID 2476 wrote to memory of 3000 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 32 PID 2476 wrote to memory of 3000 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 32 PID 2476 wrote to memory of 3000 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 32 PID 2476 wrote to memory of 3000 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 32 PID 2476 wrote to memory of 1216 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 21 PID 2476 wrote to memory of 1216 2476 a4029619805daea284d71968c57d4238_JaffaCakes118.exe 21 PID 3000 wrote to memory of 2700 3000 mosadl.exe 33 PID 3000 wrote to memory of 2700 3000 mosadl.exe 33 PID 3000 wrote to memory of 2700 3000 mosadl.exe 33 PID 3000 wrote to memory of 2700 3000 mosadl.exe 33 PID 3000 wrote to memory of 2700 3000 mosadl.exe 33 PID 3000 wrote to memory of 2700 3000 mosadl.exe 33 PID 2700 wrote to memory of 2040 2700 mosadl.exe 34 PID 2700 wrote to memory of 2040 2700 mosadl.exe 34 PID 2700 wrote to memory of 2040 2700 mosadl.exe 34 PID 2700 wrote to memory of 2040 2700 mosadl.exe 34 PID 2700 wrote to memory of 2040 2700 mosadl.exe 34 PID 2700 wrote to memory of 2040 2700 mosadl.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\a4029619805daea284d71968c57d4238_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a4029619805daea284d71968c57d4238_JaffaCakes118.exe"2⤵
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\a4029619805daea284d71968c57d4238_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\a4029619805daea284d71968c57d4238_JaffaCakes118.exe3⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\WINDOWS\mosadl.exeC:\Windows\WINDOWS\mosadl.exe4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\WINDOWS\mosadl.exeC:\Windows\WINDOWS\mosadl.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵PID:2040
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD55d773451e0b04bd7659fdbf108ac34b5
SHA1c080416fdb6eaea04493dac800e4f51fe1d95fd2
SHA256c21529e8652e53e861c5a587582f3d9bc1dff12161ee926e3541d6b7b836edbe
SHA5125a4837a5c6a88f79ef37c20fbcd230d6ae9dab2ce152197bee5286b65572a282813cc40d92a8f5164134a1baa33d32d23004cb1a1ef511ac3b9666470b877b89
-
Filesize
512KB
MD5a4029619805daea284d71968c57d4238
SHA1af466415b423460d174407f3551427ee94ea2681
SHA2560ac2117679932dadc5077bbd2b58f3a016ac3f94982c8881ed7c679d42d682be
SHA512d2551745ee929fff161697dfa0e4d45337fe0500d4dac1b90c1bfc276d3751e45934f719bb3295553e9d9ea404fa168a7b363ce70862b73355831465d8965395