Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 15:16
Static task
static1
Behavioral task
behavioral1
Sample
02033c9716095febac211282f793e28b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
02033c9716095febac211282f793e28b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
02033c9716095febac211282f793e28b_JaffaCakes118.exe
-
Size
132KB
-
MD5
02033c9716095febac211282f793e28b
-
SHA1
adac086d9656871a72b5c54d3a281d141aba3f3c
-
SHA256
e46698c54696e7fe6cb1faad3df3ec4e17eed3ca781e88b9a078270c5ff4bbbd
-
SHA512
57772a5ed511790332ae04c20f934fbecbe62134c772f823e1d6bac47dc9f05c8f458d33d06cb36071f9d42f5cc5b437c1bc778ae660d51a76609b91c8ceb82f
-
SSDEEP
3072:WQjfDShQaKMMFL3o7rP/ddFzujhzW9OBBfsOXIII6h5Qgws:VaQFC//8FW9QFsOXBhAs
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 02033c9716095febac211282f793e28b_JaffaCakes118.exe -
ModiLoader Second Stage 23 IoCs
resource yara_rule behavioral2/memory/4108-7-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-6-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-8-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-15-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-21-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-22-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-23-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-24-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-25-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-28-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-32-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-38-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-41-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-44-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-47-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-50-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-53-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4108-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Loads dropped DLL 4 IoCs
pid Process 4108 02033c9716095febac211282f793e28b_JaffaCakes118.exe 4108 02033c9716095febac211282f793e28b_JaffaCakes118.exe 4108 02033c9716095febac211282f793e28b_JaffaCakes118.exe 4108 02033c9716095febac211282f793e28b_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\02033c9716095febac211282f793e28b_JaffaCakes118.exe" 02033c9716095febac211282f793e28b_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 02033c9716095febac211282f793e28b_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 02033c9716095febac211282f793e28b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2208 set thread context of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 -
resource yara_rule behavioral2/memory/4108-4-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-5-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-7-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-6-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-8-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-15-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-21-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-22-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-23-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-24-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-25-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-28-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-29-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-32-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-38-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-41-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-44-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-47-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-50-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-53-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4108-65-0x0000000000400000-0x0000000000450000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02033c9716095febac211282f793e28b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02033c9716095febac211282f793e28b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4108 02033c9716095febac211282f793e28b_JaffaCakes118.exe Token: SeDebugPrivilege 4108 02033c9716095febac211282f793e28b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 4108 02033c9716095febac211282f793e28b_JaffaCakes118.exe 4108 02033c9716095febac211282f793e28b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2208 wrote to memory of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 PID 2208 wrote to memory of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 PID 2208 wrote to memory of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 PID 2208 wrote to memory of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 PID 2208 wrote to memory of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 PID 2208 wrote to memory of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 PID 2208 wrote to memory of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 PID 2208 wrote to memory of 4108 2208 02033c9716095febac211282f793e28b_JaffaCakes118.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 02033c9716095febac211282f793e28b_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\02033c9716095febac211282f793e28b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02033c9716095febac211282f793e28b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\02033c9716095febac211282f793e28b_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\02033c9716095febac211282f793e28b_JaffaCakes118.exe2⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4108
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD54e9026352d43da2039085ffae64985a5
SHA15795be1fecb41a3138268a9c6e39224428f5563b
SHA256589e10a2e4fe748f83c9b7b5f38f670bd991a8d4f3401f33b0273c5a964e49e6
SHA51267e7b1142c2ac839209fdbb16a8113a2743351d89abcdd5a02a688c67277fb85ae58ee55e37eda617abac1babfadeb83ac83fd56420e195a8f742d3f2c6be349
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350