Analysis
-
max time kernel
147s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 12:04
Behavioral task
behavioral1
Sample
05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
05c0545541d54120dd99d3fc16a30df6
-
SHA1
b7554d5b74b83d5fbe21e73e34212a80260f3dbb
-
SHA256
0a330a0e0905f999bec0684a8ced56f9f7897113c1868fa4b2dc8934e63bf2e3
-
SHA512
9718892a13af00b8bbd058df2ec42d790b6f1e14c46f4fce86bc29019af2d431baf717a756687fe75295b6568c4c0d7790001845e6e423901943e0e605064943
-
SSDEEP
24576:6haFTP5qkfuOiCh7CfKYwbwvQfbBZlikWhK1FDWNZQgV8mQu3nrHDobjJGAa65B5:6hapPZfuOph5dbwoDB/bWUf+Xz3nj8bN
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
ModiLoader Second Stage 28 IoCs
resource yara_rule behavioral1/memory/2548-3-0x0000000000401000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral1/memory/2548-4-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2548-5-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2548-6-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2548-11-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2548-18-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-24-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-27-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-28-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-29-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-30-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-31-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-32-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-33-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-36-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-37-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-40-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-43-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-46-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-49-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-52-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-55-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-58-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-61-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-64-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-67-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-70-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 behavioral1/memory/2196-73-0x0000000000400000-0x00000000006E5000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 2196 svchost.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine svchost.exe -
resource yara_rule behavioral1/memory/2548-0-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2548-4-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2548-5-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2548-6-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2548-11-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/files/0x00080000000120fd-14.dat themida behavioral1/memory/2548-18-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-20-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-24-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-27-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-28-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-29-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-30-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-31-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-32-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-33-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-36-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-37-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-40-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-43-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-46-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-49-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-52-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-55-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-58-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-61-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-64-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-67-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-70-0x0000000000400000-0x00000000006E5000-memory.dmp themida behavioral1/memory/2196-73-0x0000000000400000-0x00000000006E5000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\svchost.exe" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\cmsetac.dll svchost.exe File created C:\Windows\svchost.exe 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2548 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe 2196 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2548 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe Token: SeDebugPrivilege 2196 svchost.exe Token: SeDebugPrivilege 2196 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2196 svchost.exe 2196 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2548 wrote to memory of 2196 2548 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe 29 PID 2548 wrote to memory of 2196 2548 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe 29 PID 2548 wrote to memory of 2196 2548 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe 29 PID 2548 wrote to memory of 2196 2548 05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe 29 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05c0545541d54120dd99d3fc16a30df6_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2196
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD505c0545541d54120dd99d3fc16a30df6
SHA1b7554d5b74b83d5fbe21e73e34212a80260f3dbb
SHA2560a330a0e0905f999bec0684a8ced56f9f7897113c1868fa4b2dc8934e63bf2e3
SHA5129718892a13af00b8bbd058df2ec42d790b6f1e14c46f4fce86bc29019af2d431baf717a756687fe75295b6568c4c0d7790001845e6e423901943e0e605064943