Analysis
-
max time kernel
147s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 20:11
Static task
static1
Behavioral task
behavioral1
Sample
f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe
-
Size
432KB
-
MD5
f6c71fd06073ae3100288c5cc2e2f4cd
-
SHA1
b7331750db0fd522eb6a45fd534d11586d8ac215
-
SHA256
e65133758bd69e90f0cc7141670250acd90c4bd2feaf199e4820fd29502ab53b
-
SHA512
8f6e159f0f130cf7d43150cbb0226b5195f5465c543af8be56482377b3e42c2fdce6072570243d9bec25adc8e348b85e86c9ea02f58b990b3d0272dbfb396380
-
SSDEEP
12288:X/E/KTEEr5W/KEYdUhMHUielWBwAs1AWlBx7gIjlT:ze1mvel2xs1Ayx8IjlT
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe -
ModiLoader Second Stage 24 IoCs
resource yara_rule behavioral1/memory/2752-2-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-3-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-5-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-6-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-7-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-11-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-12-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-13-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-14-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-15-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-17-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-18-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-19-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-20-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-22-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-23-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-24-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-25-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-26-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-27-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-28-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2752-29-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Loads dropped DLL 1 IoCs
pid Process 2752 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe" f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1280 set thread context of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2752 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe Token: SeBackupPrivilege 2928 vssvc.exe Token: SeRestorePrivilege 2928 vssvc.exe Token: SeAuditPrivilege 2928 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 PID 1280 wrote to memory of 2752 1280 f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6c71fd06073ae3100288c5cc2e2f4cd_JaffaCakes118.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2752
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD53f689ab34ba20ffbc647f3c4ce7c9c92
SHA10275be6c5d43a4916f4b6b2b4aa06398e193206f
SHA256003eb1ba56dc99c6a6d4e8f35233edcee64aa8001ac5f7289369cae2325ff019
SHA5125336b3d410c21746a81a67c1b0da791d5592d4dc42fe559bc9b12a89b6bc6aef04b385a1566e55a7599c2489741ee7b0953f9cb0b3b5b9a9feb006678e2bdbce