Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 00:23
Static task
static1
Behavioral task
behavioral1
Sample
f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe
-
Size
925KB
-
MD5
f0e9fe1ca958f85ae72a30b4fcf0b84b
-
SHA1
680e3bf50fb3143b309358aa061460c402fbd022
-
SHA256
a6ad5f33ce750fd4b92d385eab9cf73e8939f1211c73ccf37c911c8648c808ee
-
SHA512
0a340f18872e095fc4a2d4770126216e70fa3f5d25b4f45a8bc84acc9608167fad99c077c6b3c75c218a7d5fef464ae93e95d965c092f047dc4e5d8cd5b91e1c
-
SSDEEP
12288:Mko7YNQ5s4WioPJicryGBWECTqCpWG1lHAJfKEtDWXNpby4d8IEXu5otUi/gh7ps:MdwQH6icoECFpWylHAy8IYQo6zNwBJ
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xpsystem32.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral2/memory/740-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/740-5-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/740-6-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/740-7-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/740-10-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/740-26-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-33-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-36-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-40-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-41-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-42-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-43-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-45-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-46-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-47-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-48-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-49-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-50-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-51-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-52-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4204-53-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4304 xpsystem32.exe 4204 xpsystem32.exe -
Loads dropped DLL 1 IoCs
pid Process 4204 xpsystem32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xpsystem32 = "C:\\Windows\\xpsystem32.exe" xpsystem32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xpsystem32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xpsystem32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1268 set thread context of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 4304 set thread context of 4204 4304 xpsystem32.exe 91 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\xpsystem32.exe f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe File opened for modification C:\Windows\xpsystem32.exe f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll xpsystem32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpsystem32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpsystem32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 740 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe Token: SeBackupPrivilege 2540 vssvc.exe Token: SeRestorePrivilege 2540 vssvc.exe Token: SeAuditPrivilege 2540 vssvc.exe Token: SeDebugPrivilege 4204 xpsystem32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 740 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 4304 xpsystem32.exe 4304 xpsystem32.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 1268 wrote to memory of 740 1268 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 82 PID 740 wrote to memory of 4304 740 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 88 PID 740 wrote to memory of 4304 740 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 88 PID 740 wrote to memory of 4304 740 f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe 88 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 PID 4304 wrote to memory of 4204 4304 xpsystem32.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xpsystem32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\xpsystem32.exe"C:\Windows\xpsystem32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\f0e9fe1ca958f85ae72a30b4fcf0b84b_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\xpsystem32.exeC:\Windows\xpsystem32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4204
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD53f689ab34ba20ffbc647f3c4ce7c9c92
SHA10275be6c5d43a4916f4b6b2b4aa06398e193206f
SHA256003eb1ba56dc99c6a6d4e8f35233edcee64aa8001ac5f7289369cae2325ff019
SHA5125336b3d410c21746a81a67c1b0da791d5592d4dc42fe559bc9b12a89b6bc6aef04b385a1566e55a7599c2489741ee7b0953f9cb0b3b5b9a9feb006678e2bdbce
-
Filesize
925KB
MD5f0e9fe1ca958f85ae72a30b4fcf0b84b
SHA1680e3bf50fb3143b309358aa061460c402fbd022
SHA256a6ad5f33ce750fd4b92d385eab9cf73e8939f1211c73ccf37c911c8648c808ee
SHA5120a340f18872e095fc4a2d4770126216e70fa3f5d25b4f45a8bc84acc9608167fad99c077c6b3c75c218a7d5fef464ae93e95d965c092f047dc4e5d8cd5b91e1c
-
Filesize
14B
MD539079ffbb855c7e6410492fc93cf401d
SHA1ae419f746f56f11e41724ce6473e0900ac587ad6
SHA256b4a88318197cc3ad792bccbee1414900a220ff55d43135ac42af44ee837bbc4e
SHA5121ac0669354ed83da535516d2a8db7334d4a8d18217545785a7c3ed45b3fc76a4696c46b3a4e8d76abbf0ef6ff5d351291506a7d349b8471dec0178761dd2adb9