Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/11/2024, 20:10
Static task
static1
Behavioral task
behavioral1
Sample
a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe
-
Size
455KB
-
MD5
a3e1de50fab68b1be93c4d978b5bb268
-
SHA1
3e13aa04eff4d670a930340e08ecc881947d024a
-
SHA256
44e193bdd5ecf97f48255811425249c82cb528d181345f95e70a053d494a0ac3
-
SHA512
fd13a6ac1e101129fff6d1c4a2c1d7e80bcca52d35c3f74fbc39cec696c153f49aa4084832ea6e6a81f339e590ee55becd7a339632605592487ebc84148e5d35
-
SSDEEP
12288:oRPyIlTofKqGiSLaSMfCz4Kmyyg54TH9q4xSydLhjU0:oYuToLSMvu54TnfdLlU0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
ModiLoader Second Stage 23 IoCs
resource yara_rule behavioral1/memory/1848-11-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1848-10-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1848-15-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1848-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-45-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-41-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1848-26-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-48-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-50-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-51-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-53-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-55-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-57-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-60-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-62-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-64-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-66-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-68-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-70-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-74-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2200-76-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2172 winlogon.exe 2200 winlogon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Windows\\winlogon.exe" winlogon.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1868 set thread context of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 2172 set thread context of 2200 2172 winlogon.exe 35 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll winlogon.exe File created C:\Windows\winlogon.exe a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe File opened for modification C:\Windows\winlogon.exe a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1848 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe Token: SeBackupPrivilege 796 vssvc.exe Token: SeRestorePrivilege 796 vssvc.exe Token: SeAuditPrivilege 796 vssvc.exe Token: SeDebugPrivilege 2200 winlogon.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 2172 winlogon.exe 2172 winlogon.exe 2172 winlogon.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1868 wrote to memory of 1848 1868 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 30 PID 1848 wrote to memory of 2172 1848 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 34 PID 1848 wrote to memory of 2172 1848 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 34 PID 1848 wrote to memory of 2172 1848 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 34 PID 1848 wrote to memory of 2172 1848 a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe 34 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 PID 2172 wrote to memory of 2200 2172 winlogon.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe"2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\winlogon.exe"C:\Windows\winlogon.exe" \melt "C:\Users\Admin\AppData\Local\Temp\a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\winlogon.exe\melt "C:\Users\Admin\AppData\Local\Temp\a3e1de50fab68b1be93c4d978b5bb268_JaffaCakes118.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2200
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:796
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
455KB
MD5a3e1de50fab68b1be93c4d978b5bb268
SHA13e13aa04eff4d670a930340e08ecc881947d024a
SHA25644e193bdd5ecf97f48255811425249c82cb528d181345f95e70a053d494a0ac3
SHA512fd13a6ac1e101129fff6d1c4a2c1d7e80bcca52d35c3f74fbc39cec696c153f49aa4084832ea6e6a81f339e590ee55becd7a339632605592487ebc84148e5d35