Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 09:50
Static task
static1
Behavioral task
behavioral1
Sample
dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe
-
Size
866KB
-
MD5
dff1be24e79ca88d0015556ca63e9531
-
SHA1
81e7c9edea8a1c30932fc09f7a3b6079877a5961
-
SHA256
d61866514e2dd4fe6bbd8c5483145b1f4ea54f49f52f5365c4c3c7c33c8ef6aa
-
SHA512
7eabe1655dcf909cb6b572e3715b690c0fdd3c3034891cb258df414f75f274f0ec4ffb5c7aa2e43f09ef5e1145e1519d96bc707cb853c7b727c4b6535dfc5adb
-
SSDEEP
12288:Hmmo7YNQzGnBaWnBsPDqWOFqetuiaSwXb0lvIfU+5wOAjgctw3+syodhw3a2:GvwQyBaWnBCqyaaNCM2OAjguDqhwq2
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral1/memory/2788-5-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2788-7-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2788-10-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2788-4-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2788-11-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2788-22-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-33-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-34-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-42-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-44-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-46-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-48-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-50-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-53-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-55-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-57-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-59-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-61-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-63-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-65-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-67-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2440-69-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2216 svchost.exe 2440 svchost.exe -
resource yara_rule behavioral1/memory/2440-40-0x0000000010000000-0x000000001000E000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\svchost.exe" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2652 set thread context of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2216 set thread context of 2440 2216 svchost.exe 36 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll svchost.exe File created C:\Windows\svchost.exe dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2788 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe Token: SeBackupPrivilege 2832 vssvc.exe Token: SeRestorePrivilege 2832 vssvc.exe Token: SeAuditPrivilege 2832 vssvc.exe Token: SeDebugPrivilege 2440 svchost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 2216 svchost.exe 2216 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2652 wrote to memory of 2788 2652 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 31 PID 2788 wrote to memory of 2216 2788 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 35 PID 2788 wrote to memory of 2216 2788 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 35 PID 2788 wrote to memory of 2216 2788 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 35 PID 2788 wrote to memory of 2216 2788 dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe 35 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 PID 2216 wrote to memory of 2440 2216 svchost.exe 36 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Local\Temp\dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe" \melt "C:\Users\Admin\AppData\Local\Temp\dff1be24e79ca88d0015556ca63e9531_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\svchost.exeC:\Windows\svchost.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2440
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2832
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
866KB
MD5dff1be24e79ca88d0015556ca63e9531
SHA181e7c9edea8a1c30932fc09f7a3b6079877a5961
SHA256d61866514e2dd4fe6bbd8c5483145b1f4ea54f49f52f5365c4c3c7c33c8ef6aa
SHA5127eabe1655dcf909cb6b572e3715b690c0fdd3c3034891cb258df414f75f274f0ec4ffb5c7aa2e43f09ef5e1145e1519d96bc707cb853c7b727c4b6535dfc5adb
-
Filesize
14B
MD5cdd570e63ab329fa6ddc524c87db04e7
SHA193b5421d237bf3d199b7237428013dadce37a78c
SHA256cb79e0c21df3f0b00f6319550ff8558a62d661c5664fcb4bad6271a0c42ea76a
SHA512f1cf4566eb03022b7ddee153f3d1528cc0decc821b6c0da8d2ef9bb2c23a7a8c6a2fef8931ab24b94e6fca6785c33e2b1df253945de520008da815153c187f8b