Analysis
-
max time kernel
144s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 08:43
Static task
static1
Behavioral task
behavioral1
Sample
edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe
-
Size
262KB
-
MD5
edf2862661764221c4d8d685f76a0e02
-
SHA1
cddaf6258599449f0356e7d4562a9366d9327d4c
-
SHA256
e60b5522ba555f7d6a2ffd3829b4a549e1a7504d7c8f6be69c7dc63589826cd0
-
SHA512
368c6e35457156e83105094ba7b6ae4e3cfdfa1e24fe9b230468690662508c27ea3a6029c6d457e3ac58bd1063cb8e5cd7504528d34320df1e1a056433b582b3
-
SSDEEP
6144:r4dG25rRw+t82VtlIGIOitnRdoeX0CW43KMt3/l6:ryZRw+q2V7I1tnHjEMxFc
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kripto.exe -
ModiLoader Second Stage 5 IoCs
resource yara_rule behavioral1/files/0x000e000000015cbd-3.dat modiloader_stage2 behavioral1/memory/2696-32-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2488-33-0x0000000030000000-0x0000000030037000-memory.dmp modiloader_stage2 behavioral1/memory/2696-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2696-58-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 2488 kripto.exe 2696 kripto.exe 2608 ChaosKoxp v7 1831.exe -
Loads dropped DLL 7 IoCs
pid Process 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 2488 kripto.exe 2488 kripto.exe 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 2696 kripto.exe 2696 kripto.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kripto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kripto.exe -
resource yara_rule behavioral1/memory/2696-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2696-26-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2696-31-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2696-32-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2696-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2696-58-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kripto.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kripto.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main ChaosKoxp v7 1831.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2696 kripto.exe Token: SeBackupPrivilege 2552 vssvc.exe Token: SeRestorePrivilege 2552 vssvc.exe Token: SeAuditPrivilege 2552 vssvc.exe Token: SeDebugPrivilege 2696 kripto.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2608 ChaosKoxp v7 1831.exe 2608 ChaosKoxp v7 1831.exe 2696 kripto.exe 2696 kripto.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 612 wrote to memory of 2488 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 31 PID 612 wrote to memory of 2488 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 31 PID 612 wrote to memory of 2488 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 31 PID 612 wrote to memory of 2488 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 31 PID 2488 wrote to memory of 2696 2488 kripto.exe 32 PID 2488 wrote to memory of 2696 2488 kripto.exe 32 PID 2488 wrote to memory of 2696 2488 kripto.exe 32 PID 2488 wrote to memory of 2696 2488 kripto.exe 32 PID 2488 wrote to memory of 2696 2488 kripto.exe 32 PID 2488 wrote to memory of 2696 2488 kripto.exe 32 PID 612 wrote to memory of 2608 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 33 PID 612 wrote to memory of 2608 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 33 PID 612 wrote to memory of 2608 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 33 PID 612 wrote to memory of 2608 612 edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" kripto.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\edf2862661764221c4d8d685f76a0e02_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Users\Admin\AppData\Local\kripto.exe"C:\Users\Admin\AppData\Local\kripto.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\kripto.exe%NONE%3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2696
-
-
-
C:\Users\Admin\AppData\Local\ChaosKoxp v7 1831.exe"C:\Users\Admin\AppData\Local\ChaosKoxp v7 1831.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2608
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
483KB
MD51414731972024b90fc1aaf307ac72e68
SHA16b6bbdd8339fead0468303e1ed3ba2bab8be17cd
SHA256a2a029ba6ffacbe3e71bd4580a19a0a9e67a3cdcdfbae828c12ce3fca53e68a9
SHA512b1f5dcf683d21c6fe276728fa02bc0de9c3ba8e1a30c8d331aa668a4ddbd3a20c12800f638ebb43de8f33657a6a4f4400f6422d12f40b54d5673945bd31b6530
-
Filesize
16KB
MD55dbf5f8dc0a8bc743432e8e5bbcb6f89
SHA1b69308a35b83e7e67d563d8019dda8acc5dfe908
SHA2561e8e050f81c9650ba9e80ab13cb3c0e08e7b7f5e783469d12a304343deaa0849
SHA512d481683e44c33949b8140771a44d05daf2616fd4fa17e53647e53522b5310310bb7abcbeaff18f3f9a431c569ae2e4c9d3680cf1296a0f5595a7eedbcab09525
-
Filesize
33KB
MD5fa74a12c8d8ff2f7578cdd9d8705736b
SHA1c32c248d930ebbee7bee54dbe4455ee11beb8a3d
SHA2564887ea15de5f4e7f56b2b4d2709d215774572b447cac27de48072470b74585ca
SHA51271da4d0350cb1de54c8b1e13049dc882b326b26198285c587e287efccc801d9302744f2a04d4745b774cdbc029f9026c4f1ccf1b4204db5cc43bbec85ec0e2b4
-
Filesize
176KB
MD58fbbe74b95e869f9de5b35d9f5d56564
SHA1fb66bfa4b5e5abe19c89f63d8e02bcda573dd8b6
SHA2568de2c51d3b854f9e94a609bcc14cbc9475c7ba6aaec010c538eca25f86c3c530
SHA51239e6b4244808aa7bd6ebea64e01767b74c45b04b08a05b0726f9786fc5812aa96fca4ff4b1694a0aba7780e9f4a80d05cd7166bbe12c7210e2833aab0acabd1d
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350