Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2024, 06:45
Behavioral task
behavioral1
Sample
d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe
-
Size
159KB
-
MD5
d3c6085b28f25ac024a16dd256e1e561
-
SHA1
d557f1cf1f0009556aae3011dca73ea328807302
-
SHA256
c14dfe8b841b975c5b40fd6482621b6c55f70803c4a13ce7fc8ea61c42697390
-
SHA512
885579e92b9cd37b197b15cea94a55d31e3d7408131ee89ac4e373d98ed90254f41b5e240a0072f01ff87ad36141fdd243a53714b371db1be271a494c7f356f4
-
SSDEEP
3072:NeXzTPtZqH+2afFlNliTSa4pSMVjXRibNyyS/vh:sHbzwWljgQx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ÕæÑÊí.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ÕæÑÊí.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ÕæÑÊí.exe -
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral2/memory/4492-9-0x0000000000400000-0x000000000042F000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 680 ÕæÑÊí.exe -
resource yara_rule behavioral2/memory/680-13-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-12-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-16-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-17-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-25-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-24-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-21-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-15-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-10-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/680-37-0x00000000021B0000-0x000000000323E000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ÕæÑÊí.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ÕæÑÊí.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ÕæÑÊí.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ÕæÑÊí.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÕæÑÊí.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 680 ÕæÑÊí.exe 680 ÕæÑÊí.exe 680 ÕæÑÊí.exe 680 ÕæÑÊí.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe Token: SeDebugPrivilege 680 ÕæÑÊí.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4492 wrote to memory of 680 4492 d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe 83 PID 4492 wrote to memory of 680 4492 d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe 83 PID 4492 wrote to memory of 680 4492 d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe 83 PID 680 wrote to memory of 3504 680 ÕæÑÊí.exe 56 PID 680 wrote to memory of 780 680 ÕæÑÊí.exe 8 PID 680 wrote to memory of 784 680 ÕæÑÊí.exe 9 PID 680 wrote to memory of 336 680 ÕæÑÊí.exe 13 PID 680 wrote to memory of 2584 680 ÕæÑÊí.exe 44 PID 680 wrote to memory of 2612 680 ÕæÑÊí.exe 45 PID 680 wrote to memory of 2776 680 ÕæÑÊí.exe 47 PID 680 wrote to memory of 3504 680 ÕæÑÊí.exe 56 PID 680 wrote to memory of 3648 680 ÕæÑÊí.exe 57 PID 680 wrote to memory of 3896 680 ÕæÑÊí.exe 58 PID 680 wrote to memory of 4008 680 ÕæÑÊí.exe 59 PID 680 wrote to memory of 4068 680 ÕæÑÊí.exe 60 PID 680 wrote to memory of 2052 680 ÕæÑÊí.exe 61 PID 680 wrote to memory of 4188 680 ÕæÑÊí.exe 62 PID 680 wrote to memory of 1548 680 ÕæÑÊí.exe 74 PID 680 wrote to memory of 3540 680 ÕæÑÊí.exe 76 PID 680 wrote to memory of 1644 680 ÕæÑÊí.exe 81 PID 680 wrote to memory of 3504 680 ÕæÑÊí.exe 56 PID 680 wrote to memory of 3504 680 ÕæÑÊí.exe 56 PID 680 wrote to memory of 3504 680 ÕæÑÊí.exe 56 PID 680 wrote to memory of 3504 680 ÕæÑÊí.exe 56 PID 680 wrote to memory of 3504 680 ÕæÑÊí.exe 56 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ÕæÑÊí.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2612
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2776
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3c6085b28f25ac024a16dd256e1e561_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\ÕæÑÊí.exe"C:\Users\Admin\AppData\Local\Temp\ÕæÑÊí.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:680
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3648
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4068
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4188
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1548
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3540
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
139KB
MD5f86c2980101fe9e5513f76c1b412f841
SHA10c4bd9eb46c94697e63b87aa0c9e874fa97c8e9c
SHA256358959ce631031ac35f295b89f1e92c232601b088c3c767ebba805569e22e8a9
SHA5120eb7cc5c58636049ae41f65051caf1474bcd0d0fde7beab6a163075c9aba4ed0c88ed505447439aaa5513bb1c192e641ebe5cbb40e9f729d7d011dcfa65b58e2