Analysis
-
max time kernel
143s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe
-
Size
126KB
-
MD5
eb55a8a4624c28cf4a2f2a7d762fdd8e
-
SHA1
b15e412f2bcdee351330def53020e56991b84400
-
SHA256
88f5fe9c14282e1b54bc3389854bc7c1bbb30e834223189a618a2687978097a1
-
SHA512
cf3fe62ba61b7b18d25e85cf3f9c6015619608f31b3acffb2d606299a87135411b9dbcc0b8230e446b2128556cd7c20ee376191e0bcff83dc1c31072f23e8437
-
SSDEEP
3072:kjb9okV/KF+jaczTa2qpXQhdgs+XrdRQf3SE0Y/L:UvSFP8TGGdOXjev0y
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe -
ModiLoader Second Stage 18 IoCs
resource yara_rule behavioral1/memory/1708-12-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-13-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-14-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-25-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-26-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-31-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-34-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-37-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-40-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-43-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-47-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-50-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-53-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-56-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-59-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-62-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-65-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/1708-68-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 -
Loads dropped DLL 2 IoCs
pid Process 1708 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 1708 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1708-4-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-8-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-10-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-5-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-11-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-12-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-13-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-14-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-25-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-26-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-31-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-34-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-37-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-40-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-43-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-47-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-50-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-53-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-56-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-59-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-62-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-65-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/1708-68-0x0000000000400000-0x000000000044F000-memory.dmp upx -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2360 set thread context of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1708 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe Token: SeBackupPrivilege 2752 vssvc.exe Token: SeRestorePrivilege 2752 vssvc.exe Token: SeAuditPrivilege 2752 vssvc.exe Token: SeDebugPrivilege 1708 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 1708 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 1708 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2360 wrote to memory of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 PID 2360 wrote to memory of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 PID 2360 wrote to memory of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 PID 2360 wrote to memory of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 PID 2360 wrote to memory of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 PID 2360 wrote to memory of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 PID 2360 wrote to memory of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 PID 2360 wrote to memory of 1708 2360 eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe 30 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb55a8a4624c28cf4a2f2a7d762fdd8e_JaffaCakes118.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1708
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2752
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5e830209754e1fb852a1546de022399b8
SHA1c3aebcc64781dbf00ac98fd8e75d34e7fd65d1f9
SHA2561b3c1511464eb2e8bfd690ea28f6cd408fa22165d69767c0f6ba558712e93de4
SHA5123bc4a4f7766c1533782bc546ee871790b4bf8ab181ca33cff861bc714dea1732b41ccb001aa3f9f571b26809b03670f5f2345c3d59fed6d27f52036fe75726f9
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350