Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 12:00
Static task
static1
Behavioral task
behavioral1
Sample
f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe
-
Size
683KB
-
MD5
f398517a15895995c3cff9134fda0c02
-
SHA1
ae3b41bda142f50f4cf3a9f697ebf6416c2d5180
-
SHA256
11d3325cffe09e9e836d8fd9047b540435f53651f8e2c03485e45061917605e9
-
SHA512
acaa2d692b10a7c746d3f8c2ccac5f114d80a5d3929bbca9674001aee134f86daba61773fde1f3a586150c3f31eec0aa5ebdf4833a1620c4386e586c166731e6
-
SSDEEP
12288:Ij8qn0fOacQv+rxMgXVUgG1d8iAcdB9VtOlVZBpY2xJX9fmgZjD74:Ij8q6iC+rxMgFU78iTVeVG2jtbhU
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XXXXXXXXXXXXXXX.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral1/memory/2704-9-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2704-8-0x0000000000401000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2704-11-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2704-25-0x0000000000401000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2704-21-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-33-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-34-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-41-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-40-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-39-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-37-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-44-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-45-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-46-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-47-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-48-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-49-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-50-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-51-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-52-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-55-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 behavioral1/memory/2692-56-0x0000000000400000-0x00000000004F7000-memory.dmp modiloader_stage2 -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion XXXXXXXXXXXXXXX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate XXXXXXXXXXXXXXX.exe -
Executes dropped EXE 1 IoCs
pid Process 2692 XXXXXXXXXXXXXXX.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XXXXXXXXXXXXXXX.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XXXXXXXXXXXXXXX.exe -
resource yara_rule behavioral1/memory/2704-5-0x0000000000240000-0x0000000000251000-memory.dmp upx behavioral1/memory/2704-4-0x0000000000240000-0x0000000000251000-memory.dmp upx behavioral1/memory/2704-3-0x0000000000240000-0x0000000000251000-memory.dmp upx behavioral1/memory/2704-2-0x0000000000240000-0x0000000000251000-memory.dmp upx behavioral1/memory/2704-1-0x0000000000240000-0x0000000000251000-memory.dmp upx behavioral1/memory/2704-6-0x0000000000300000-0x0000000000338000-memory.dmp upx behavioral1/memory/2704-7-0x0000000000300000-0x0000000000338000-memory.dmp upx behavioral1/memory/2704-24-0x0000000000300000-0x0000000000338000-memory.dmp upx behavioral1/memory/2704-22-0x0000000000240000-0x0000000000251000-memory.dmp upx behavioral1/memory/2692-30-0x00000000003D0000-0x00000000003E1000-memory.dmp upx behavioral1/memory/2692-29-0x00000000003D0000-0x00000000003E1000-memory.dmp upx behavioral1/memory/2692-28-0x00000000003D0000-0x00000000003E1000-memory.dmp upx behavioral1/memory/2692-27-0x00000000003D0000-0x00000000003E1000-memory.dmp upx behavioral1/memory/2692-32-0x0000000000540000-0x0000000000578000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll XXXXXXXXXXXXXXX.exe File created C:\Windows\cmsetac.dll XXXXXXXXXXXXXXX.exe File created C:\Windows\XXXXXXXXXXXXXXX.exe f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe File opened for modification C:\Windows\XXXXXXXXXXXXXXX.exe f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XXXXXXXXXXXXXXX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XXXXXXXXXXXXXXX.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XXXXXXXXXXXXXXX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet XXXXXXXXXXXXXXX.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier XXXXXXXXXXXXXXX.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XXXXXXXXXXXXXXX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier XXXXXXXXXXXXXXX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString XXXXXXXXXXXXXXX.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier XXXXXXXXXXXXXXX.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2704 f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe Token: SeDebugPrivilege 2692 XXXXXXXXXXXXXXX.exe Token: SeDebugPrivilege 2692 XXXXXXXXXXXXXXX.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2692 XXXXXXXXXXXXXXX.exe 2692 XXXXXXXXXXXXXXX.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2692 2704 f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2692 2704 f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2692 2704 f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2692 2704 f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe 30 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XXXXXXXXXXXXXXX.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f398517a15895995c3cff9134fda0c02_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\XXXXXXXXXXXXXXX.exe"C:\Windows\XXXXXXXXXXXXXXX.exe"2⤵
- UAC bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
683KB
MD5f398517a15895995c3cff9134fda0c02
SHA1ae3b41bda142f50f4cf3a9f697ebf6416c2d5180
SHA25611d3325cffe09e9e836d8fd9047b540435f53651f8e2c03485e45061917605e9
SHA512acaa2d692b10a7c746d3f8c2ccac5f114d80a5d3929bbca9674001aee134f86daba61773fde1f3a586150c3f31eec0aa5ebdf4833a1620c4386e586c166731e6