Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 09:10
Static task
static1
Behavioral task
behavioral1
Sample
e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe
-
Size
552KB
-
MD5
e225aa6671275180db68bb3a7cead565
-
SHA1
985cd135cee732998de9e1a76be6bc733770ce2d
-
SHA256
e9923f65899b466fd486bf3305e9dc8ed21eaa169ecdd81d495074f78f7542ae
-
SHA512
29d08c0b7f30229cfe176e2b12c23c5602d4141d73167f840f98a34092ab4e749823d9751ca4a0b5b425e33f2eb3a2a0620fa68f47b8d6ca5e4bd33f415e373d
-
SSDEEP
12288:fFQLq64CoTNBIT5DHg7g6skZBVgFHFTEyf25d:tQ0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adobe.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/memory/2732-24-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-38-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-41-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-42-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-45-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-48-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-51-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-54-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-57-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-60-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-63-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-66-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-69-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-72-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-75-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 behavioral2/memory/2084-78-0x0000000000400000-0x0000000000458000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation modfilters12.exe -
Executes dropped EXE 2 IoCs
pid Process 2732 modfilters12.exe 2084 adobe.exe -
Loads dropped DLL 4 IoCs
pid Process 2084 adobe.exe 2084 adobe.exe 2084 adobe.exe 2084 adobe.exe -
resource yara_rule behavioral2/files/0x000900000002343c-7.dat upx behavioral2/memory/2732-11-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2732-24-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-38-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-41-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-42-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-45-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-48-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-51-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-54-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-57-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-60-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-63-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-66-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-69-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-72-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-75-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2084-78-0x0000000000400000-0x0000000000458000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\adobe.exe" adobe.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA modfilters12.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA adobe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adobe.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\adobe.exe modfilters12.exe File opened for modification C:\Windows\adobe.exe modfilters12.exe File created C:\Windows\ntdtcstp.dll adobe.exe File created C:\Windows\cmsetac.dll adobe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language modfilters12.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adobe.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2732 modfilters12.exe Token: SeBackupPrivilege 264 vssvc.exe Token: SeRestorePrivilege 264 vssvc.exe Token: SeAuditPrivilege 264 vssvc.exe Token: SeDebugPrivilege 2084 adobe.exe Token: SeDebugPrivilege 2084 adobe.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2084 adobe.exe 2084 adobe.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4972 wrote to memory of 2732 4972 e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe 86 PID 4972 wrote to memory of 2732 4972 e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe 86 PID 4972 wrote to memory of 2732 4972 e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe 86 PID 2732 wrote to memory of 2084 2732 modfilters12.exe 94 PID 2732 wrote to memory of 2084 2732 modfilters12.exe 94 PID 2732 wrote to memory of 2084 2732 modfilters12.exe 94 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adobe.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e225aa6671275180db68bb3a7cead565_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\modfilters12.exe"C:\Users\Admin\AppData\Local\Temp\modfilters12.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\adobe.exe"C:\Windows\adobe.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2084
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:264
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129KB
MD577a488fcb19cb78c8795c2ebb6762d41
SHA15928dbf63718184456523982c29f0670ca43f9b9
SHA256019ca4cb4fb21f0d45719e73edb9ac3f96ecaab5d2f0143055f288d655f48f71
SHA512dfd240cc3520867e13e5d7e8e9d8c24e01c8ba5891d7cea6dc9d9b8f1716105ee9639641c9b17fdae5f631d08c85bad225897dd055257bfdcc836448f13569b0
-
Filesize
33KB
MD54a6972db90e2a5c8892eede851103cf3
SHA18f4fdf43ee0b496d6379937094202c41b03ba74c
SHA256b5909fee7f36cfb543067179739d08c405d171a5ce3ed6c1cb70a6f38d5af693
SHA5124c40ad9bff738e49e9c277ce75b4afc2ba93b8ba3cd5c7ff7189ddae07d1622062a2a9525a53831d175145af0793a77b074af14fd5efc1fbb6849f9fa56d8915
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350