Analysis
-
max time kernel
145s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 00:51
Static task
static1
Behavioral task
behavioral1
Sample
91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe
-
Size
890KB
-
MD5
91a31aed2f492af595b5170ffeee760c
-
SHA1
094b8c49418272737243bfc0380753c4adf177f8
-
SHA256
0e3d6b0ac9cd4699c8c98929306b2679026e4add1cad2eb9ca4a542030e395e5
-
SHA512
55a293dfe9dd768868ca0c0e3f2f8ec2bba9119f7372d3f8ca67e071d8149334713c37e4957347e118d01f9dea31b288d71252530897360c40d0caeba40ad841
-
SSDEEP
24576:pwQOryEvO+LpFthUQQymLrs8w13VLospnN115qQtm:pljQphDNmLrPw3senN115qIm
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ctfmon.exe -
ModiLoader Second Stage 21 IoCs
resource yara_rule behavioral1/memory/2460-11-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2460-13-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2460-15-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2460-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2460-26-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-45-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-47-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-51-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-53-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-55-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-57-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-59-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-62-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-64-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-66-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-68-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-70-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-74-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-76-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1064-78-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 1480 ctfmon.exe 1064 ctfmon.exe -
Loads dropped DLL 2 IoCs
pid Process 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 1480 ctfmon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\CTFMON = "C:\\Windows\\ctfmon.exe" ctfmon.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ctfmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ctfmon.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\EtNDuISBB.dll ctfmon.exe File created C:\Windows\SysWOW64\EtNDuISBB.dll 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\EtNDuISBB.dll 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1480 ctfmon.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2072 set thread context of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 1480 set thread context of 1064 1480 ctfmon.exe 36 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ctfmon.exe 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe File opened for modification C:\Windows\ctfmon.exe 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe File opened for modification C:\Windows\ctfmon.exe ctfmon.exe File created C:\Windows\ntdtcstp.dll ctfmon.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2460 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe Token: SeBackupPrivilege 2700 vssvc.exe Token: SeRestorePrivilege 2700 vssvc.exe Token: SeAuditPrivilege 2700 vssvc.exe Token: SeDebugPrivilege 1064 ctfmon.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 1480 ctfmon.exe 1480 ctfmon.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2072 wrote to memory of 2460 2072 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 31 PID 2460 wrote to memory of 1480 2460 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 35 PID 2460 wrote to memory of 1480 2460 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 35 PID 2460 wrote to memory of 1480 2460 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 35 PID 2460 wrote to memory of 1480 2460 91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe 35 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 PID 1480 wrote to memory of 1064 1480 ctfmon.exe 36 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ctfmon.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\ctfmon.exe"C:\Windows\ctfmon.exe" \melt "C:\Users\Admin\AppData\Local\Temp\91a31aed2f492af595b5170ffeee760c_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\ctfmon.exeC:\Windows\ctfmon.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1064
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
890KB
MD591a31aed2f492af595b5170ffeee760c
SHA1094b8c49418272737243bfc0380753c4adf177f8
SHA2560e3d6b0ac9cd4699c8c98929306b2679026e4add1cad2eb9ca4a542030e395e5
SHA51255a293dfe9dd768868ca0c0e3f2f8ec2bba9119f7372d3f8ca67e071d8149334713c37e4957347e118d01f9dea31b288d71252530897360c40d0caeba40ad841
-
Filesize
14B
MD5faf41fe287d0c7c7f451c6caa86d66c6
SHA1e374f4ed95915bf79837897243d16e28cf9e23a7
SHA256045bd169830420c710d4d51d59414530ee6d178e5b0fbe11a40ed6dfae142bc1
SHA5124ffb371ed75da223bc5dbcda167fd083cc09272b271dfae8ff38312c83d118b5c7e9ad21fb0ba2a7250207481403fd33a362c4ecb40b74d67cd64d4371c4c6d6
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606