Analysis
-
max time kernel
140s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 17:40
Behavioral task
behavioral1
Sample
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe
-
Size
361KB
-
MD5
8cb41b6ca7d053c385129bea90f6dc2f
-
SHA1
1e141661203eb70d3bd057e7fdfd48b77760ecb9
-
SHA256
b0deb4d7793b92c009f7431c4d3cb815fadb2543c7481e74a3b86c991abaafac
-
SHA512
9e69a2e84169749618ec89660da41438c19f20000e23336cce7dd76e047691b200da8cf193641e3a964ecffc61693ac92d2f50303e8fc213590046e3cfa82454
-
SSDEEP
6144:k7mK4C9VwG377xS2Vp2CeiorXdwTBgWx4v53e7pcCJJvHu:kyJC9V7r7xS2Vp6RwTyCbbJJvHu
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe -
ModiLoader Second Stage 27 IoCs
Processes:
resource yara_rule behavioral1/memory/2080-24-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-25-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-27-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-19-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-14-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-10-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2456-23-0x0000000000400000-0x0000000000460000-memory.dmp modiloader_stage2 behavioral1/memory/2080-7-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-36-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-38-0x0000000076790000-0x0000000076880000-memory.dmp modiloader_stage2 behavioral1/memory/2080-39-0x0000000076790000-0x0000000076880000-memory.dmp modiloader_stage2 behavioral1/memory/2080-40-0x0000000076790000-0x0000000076880000-memory.dmp modiloader_stage2 behavioral1/memory/2080-41-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-44-0x0000000076790000-0x0000000076880000-memory.dmp modiloader_stage2 behavioral1/memory/2080-45-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-48-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-51-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-54-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-57-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-60-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-63-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-66-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-69-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/2080-75-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Loads dropped DLL 2 IoCs
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exepid Process 2080 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 2080 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe -
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exedescription pid Process procid_target PID 2456 set thread context of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 -
Drops file in Windows directory 1 IoCs
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exedescription ioc Process File created C:\Windows\VMPipe32.dll 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2080 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe Token: SeDebugPrivilege 2080 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exepid Process 2080 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 2080 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exedescription pid Process procid_target PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 PID 2456 wrote to memory of 2080 2456 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe 30 -
System policy modification 1 TTPs 1 IoCs
Processes:
8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8cb41b6ca7d053c385129bea90f6dc2f_JaffaCakes118.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2080
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD579d348d79993ccc52ea2830f74ba96be
SHA1a8250d189bdfabb3d456bdc5a5c0936b9d823413
SHA2560941105d2ea39f80cf978e8d9b5a0bd893c8cd46577df92d609259dacdff3eb5
SHA5128e8a9e81a73a4881066154234b6a1f62f4b971b5aa593d37b0bac1783d4a3ab550ba5237c0b3f599a4b3c4fadf218ceb8cbb71b0e6b4d909efa572f46712cda4
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350