Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 13:07
Static task
static1
Behavioral task
behavioral1
Sample
eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe
-
Size
243KB
-
MD5
eb655f9a969019a6e01f3480e77344ba
-
SHA1
02dab2d307c24e511bf18568a9a21839dd8d4ce9
-
SHA256
a728259c676feae25329a6e9c4c119df122e32a8c7b616a8799f95040f7896f0
-
SHA512
39fccc5338a1da18a35e81f598f1a95d9689453edc7bd873cdee3c04a273630799401ac29bea9bbdeb6b2bbda41339113583da7706812916781a17c1d947ae22
-
SSDEEP
6144:G0/HncQkMA4RL1Mas7oo9IwLZFG/ym0jnSOOJeCJyfx:1/8QtBBs70w1FG/ym0ujQCJyp
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" date1.exe -
ModiLoader Second Stage 15 IoCs
resource yara_rule behavioral2/memory/3592-30-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-31-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-34-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-37-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-40-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-43-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-46-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-49-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-52-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-55-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-58-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-61-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-64-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-67-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/3592-70-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 3592 date1.exe -
Loads dropped DLL 4 IoCs
pid Process 3592 date1.exe 3592 date1.exe 3592 date1.exe 3592 date1.exe -
resource yara_rule behavioral2/files/0x000800000002342b-10.dat upx behavioral2/memory/3592-11-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-30-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-31-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-34-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-37-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-40-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-43-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-46-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-49-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-52-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-55-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-58-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-61-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-64-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-67-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3592-70-0x0000000000400000-0x000000000044F000-memory.dmp upx -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA date1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" date1.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language date1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3592 date1.exe Token: SeDebugPrivilege 3592 date1.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3592 date1.exe 3592 date1.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4696 wrote to memory of 3592 4696 eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe 82 PID 4696 wrote to memory of 3592 4696 eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe 82 PID 4696 wrote to memory of 3592 4696 eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" date1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb655f9a969019a6e01f3480e77344ba_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\date1.exeC:\Users\Admin\AppData\Local\Temp\date1.exe2⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3592
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD55964d9950c7e6101e45500805787e223
SHA1f3a5027468009d8fd9830a1ab7fa6ccdbb96a135
SHA2566d1924725507cf3c960f6624538e2b8020098aeae8d85ad9dec820498a545d77
SHA5124ef292ceed42e1d1667d8c48ad6488959b5cf635d8a3c816b27f7cb09a4229d71a4cc39b816ede89c718dfa0bfc4f3b86448b10d81a7263e098f85b62337c330
-
Filesize
110KB
MD52f7958bd377aebe5bb3a19481402d845
SHA15909112776dadb85048cf58bd5b46a612af72e2b
SHA256c23e4d353b5140a95fe40c9274b8c4fda4f44421322003f541f96b0591af41b2
SHA512fc148106bc2eab62e524eb27746a0854b27a7d4c26e4f56192dc042834a13c7b6f9b7ae3a4216559934eaed732ef39a5efeaf7df0e848c0071af016b426a9188
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350