Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 01:49
Static task
static1
Behavioral task
behavioral1
Sample
f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe
-
Size
178KB
-
MD5
f1bbed3ed88c7b43de6e31aefecc50bc
-
SHA1
81f648025e25a4fb54b3b7786317265a288e5025
-
SHA256
a846d606b6249ed7106979c61dc7a5fc2d266f2a4b20d6642e2d5416d163acd3
-
SHA512
61963cf07090e0e3586bb55b25c2e203713bed3248e7a26733f3a1e25cd968ed004b0a1af3cad0ba6fe631a0327037728f4e1c99a85389e54ebd5271483ca906
-
SSDEEP
3072:NhRfk4FJAM0T5aD/a86ON+h8RiNDVHjTxAiu3sbhQL4/br/FVG94aI8khB:NhRsKAMm5aD/agRqxDUiQkfNVGnkhB
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" trojan.exe -
ModiLoader Second Stage 15 IoCs
resource yara_rule behavioral2/memory/4940-26-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-27-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-30-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-33-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-36-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-39-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-42-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-45-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-48-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-51-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-54-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-57-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-60-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-63-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/4940-66-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4940 trojan.exe -
Loads dropped DLL 4 IoCs
pid Process 4940 trojan.exe 4940 trojan.exe 4940 trojan.exe 4940 trojan.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA trojan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" trojan.exe -
resource yara_rule behavioral2/files/0x000d000000023ba1-6.dat upx behavioral2/memory/4940-9-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-26-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-27-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-30-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-33-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-36-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-39-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-42-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-45-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-48-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-51-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-54-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-57-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-60-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-63-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4940-66-0x0000000000400000-0x0000000000451000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll trojan.exe File created C:\Windows\cmsetac.dll trojan.exe File opened for modification C:\Windows\trojan.exe f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trojan.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4940 trojan.exe Token: SeDebugPrivilege 4940 trojan.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4680 f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe 4940 trojan.exe 4940 trojan.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4680 wrote to memory of 4940 4680 f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe 83 PID 4680 wrote to memory of 4940 4680 f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe 83 PID 4680 wrote to memory of 4940 4680 f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" trojan.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1bbed3ed88c7b43de6e31aefecc50bc_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\trojan.exe"C:\Windows\trojan.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4940
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5ae3b0a495acebcb704a44e5f673f3fba
SHA1f63412c8ef88a66b298dadd04b2045be8956c0be
SHA256df908ffefd9484b7d108dbe7b66a3dbf02067c6d7de5302199a471005cadc149
SHA5128d5034a8f96e686996b8a140e024392a50bf667577146ca7fae3be78e07231fac50d8b1bbdc48b095c2b5181996b69873d8def9545d726cee5c6185a2f0cf61c
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
110KB
MD51eb32156283fc81ec4a482580ee8d190
SHA1b1689defcacd38e6b9e4eac56e120eaf382529f6
SHA25620ac422749713013287223d2fe1edcfc5509862c65c5ef501005737042e2ec6e
SHA512949d5fda7f7b84021f1ccd6ffbc9a47beed0e34f5d1593923d6a98cd43bc21aa9d24c9874a1966ab8eb8049cdf0af95bcf7752db34c796546136fe69b9722994