Analysis
-
max time kernel
145s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 16:00
Static task
static1
Behavioral task
behavioral1
Sample
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe
-
Size
543KB
-
MD5
74bc321f7ddf5c4cea5ad439ade8d944
-
SHA1
4c3fa52416095dce153f64bf905a422498219cde
-
SHA256
1a341b6537b59a56e455fd8800f47b3e67ccce248a12ed9d14e6b3357bac58e3
-
SHA512
21c7354c8ae270e9bc983b919c4cbc4a099739a3b19da9b92e8e36177fa98809d758f9e946077238a5481814f56c886cf690dca8386e85320b83fc0c631d48e4
-
SSDEEP
12288:AQ88SoZOf7DUIHa8mZgCO0JF2U/wGiOW1q0RJX5yltD:Ax8SoZOf7wc1mZgCO0/2UsOSq0NG
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
ModiLoader Second Stage 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2616-14-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-28-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-22-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-18-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-11-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-35-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-36-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-40-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-41-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-42-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-44-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-46-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-47-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-48-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-50-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-52-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-55-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-57-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-59-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-61-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-63-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-65-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-67-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-69-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2616-71-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 -
Loads dropped DLL 1 IoCs
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exepid process 2616 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe" 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exedescription pid process target process PID 2596 set thread context of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 set thread context of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exevssvc.exedescription pid process Token: SeDebugPrivilege 2616 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe Token: SeBackupPrivilege 1192 vssvc.exe Token: SeRestorePrivilege 1192 vssvc.exe Token: SeAuditPrivilege 1192 vssvc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exepid process 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 2616 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exedescription pid process target process PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2596 wrote to memory of 2788 2596 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe PID 2788 wrote to memory of 2616 2788 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\74bc321f7ddf5c4cea5ad439ade8d944_JaffaCakes118.exe3⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2616
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1192
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD59a0ad6c3051a90b70118d371d0dea0bd
SHA16f7cd54930ece00ff4d97ca7d4c674c6927744b9
SHA256b3825e5b259bc5436998b9791c757c569b0588b3ec04b0803dfef17b0d527a77
SHA51258d5f31d06ac33f6d583957e05ffc8e8b1ba8753cd9e5be51d0acdd31b123c69cf666f5025a75cc1c7b49b88f711faa7575a18d2968f4e86e6580dbdce7f32d7