Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe
-
Size
194KB
-
MD5
9efa4c0e78d0b1096ae3510efd5231cf
-
SHA1
4a471137e0ac50c3887453825f0ddc613055d923
-
SHA256
e4f416f78fcc2a838d7ed57234a74a49155b0404dbe9848def287c41cfdbb32d
-
SHA512
3b3de79449db98ef08c1f51157755ab2cdd749665cdcfea47aec12a783538a595bc4b8ec6146da90a9496217809b1ca42af07f3cd52453b28ad158d3195b2ffc
-
SSDEEP
3072:lwL7p1+MJKrUnFYY5z1i0Nmbi5fJBN95DIp8outV:lwIrPj0NmWtN/UKoSV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
0.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0.EXE -
ModiLoader Second Stage 15 IoCs
Processes:
resource yara_rule behavioral2/memory/4068-25-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-26-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-32-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-38-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-41-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-44-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-47-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-50-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-53-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4068-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
0.EXEpid process 4068 0.EXE -
Loads dropped DLL 4 IoCs
Processes:
0.EXEpid process 4068 0.EXE 4068 0.EXE 4068 0.EXE 4068 0.EXE -
Processes:
0.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0.EXE -
Processes:
resource yara_rule C:\0.EXE upx behavioral2/memory/4068-7-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-25-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-26-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-29-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-32-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-38-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-41-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-44-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-47-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-50-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-53-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4068-65-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe0.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0.EXEdescription pid process Token: SeDebugPrivilege 4068 0.EXE Token: SeDebugPrivilege 4068 0.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
0.EXEpid process 4068 0.EXE 4068 0.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exedescription pid process target process PID 1952 wrote to memory of 4068 1952 9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe 0.EXE PID 1952 wrote to memory of 4068 1952 9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe 0.EXE PID 1952 wrote to memory of 4068 1952 9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe 0.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
0.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9efa4c0e78d0b1096ae3510efd5231cf_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\0.EXE"C:\0.EXE"2⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4068
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD55bada2e0127456d98cec26c5d59f8d20
SHA119d7040da7a6fbe7458fff851e263bdb36f05bd6
SHA256cda73e3cf3666c75273f3e5bece5001e9ccdcec0675341144298ebb2e8e16f47
SHA5128f978b552610c819d9d5ccab59c9f65d43f60597961dc6cd582e6101dbb618350ec53f16cadf09d00ab5d05126886410c20a9a0da52b8600cd79d4eea45fef38
-
Filesize
32KB
MD592bcf53c1552cd4147dfd182f07470d2
SHA1bc2c5f33d1e76c470d19e833f2237e8c564b4e82
SHA256a45f58d3b27462c8922b7f1562e2a19ae8fea01cf98fbe82151110de1e16f3aa
SHA51260c45576560b5935015ad1ae7f35ad3abb31f353962b876f746b6780d15078a73bcb0a9b8e2ac509dcfc94aeccbaafafed7f9152c7b52e0b3dc50be1b92cf7db
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350