Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe
-
Size
388KB
-
MD5
c902e17a361f31d15bddeaa2440e598e
-
SHA1
e5bfde6265491c5877e2adb034ed9684b654b67f
-
SHA256
e3eb2a837458abc3eedbdd2101ec2f1a2f1a2f0284eebff9e1b6f842d8e3984e
-
SHA512
28bca0537cb4afdbef355fe6f7fb2760c7385411d8a6bb9d718927ad6b6c8cc63e74de05cd56a98a8211d19b923d8fce41561e1ffbce446bfa44567bb06f412c
-
SSDEEP
6144:BjlW8Lu14DT0EfwiZXydOIpdPLnQJgHTgXfzwvSe85F2m1zSh4HBSh4H:fHMpEbAdOsdPDQjXcejw7
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe -
ModiLoader Second Stage 23 IoCs
resource yara_rule behavioral2/memory/1300-2-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-5-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-6-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-13-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-14-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-15-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-18-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-19-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-20-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-22-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-24-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-26-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-28-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-30-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-32-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-34-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-36-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-40-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-42-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1300-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Loads dropped DLL 2 IoCs
pid Process 1300 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 1300 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1120 set thread context of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1300 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe Token: SeBackupPrivilege 1480 vssvc.exe Token: SeRestorePrivilege 1480 vssvc.exe Token: SeAuditPrivilege 1480 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 1300 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 PID 1120 wrote to memory of 1300 1120 c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\c902e17a361f31d15bddeaa2440e598e_JaffaCakes118.exe2⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1300
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1480
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD59c044d134751d78c3a9d08030a02de28
SHA194d50177e6ab4e834c09236d8d3201859b7763a8
SHA256a5f99831f0e9b90501d476e2763f974c8d685b49c9075d075fa7c005fb9da039
SHA512a665f7b07864d1b2a58293a263f06771001b6b1b278f9e98061019f287130b43828169168fba66c73874bdacaf224100f02a76fa0cc192714bab84ce5c605bac