Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe
-
Size
238KB
-
MD5
cc67a023951e8052b745474313f1ae32
-
SHA1
786d7e7e1a0d28950a4366fdef9497cc4ae38d0d
-
SHA256
ed4336ebc814a516a87a96e284cb09b056a87b4303ca5f7eee03e631371ea9d8
-
SHA512
5e5c774cb10f3c34a81f0c5921cb38b1917ae4043dfc0e50e287c61ce4ac9aa28c56dd1558f4e86a393cae5846d7a4ddb1fa2c658361c7398e19c51d8ea89e06
-
SSDEEP
3072:mc/c5TSQz8eKG1pdc6dg/3k6Jny3j8TU9uuZmVIJMcF6GyKrdrnwL+:m1hB/Rdg/U6JnyAT9uBJTdEL+
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral2/memory/4160-14-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-15-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-17-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-29-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-30-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-31-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-32-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-33-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-36-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-37-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-40-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-43-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-46-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-49-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-52-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-55-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-58-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-61-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-64-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-67-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-70-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral2/memory/4160-73-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 -
Loads dropped DLL 4 IoCs
pid Process 4160 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 4160 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 4160 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 4160 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3824 set thread context of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 5000 set thread context of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 -
resource yara_rule behavioral2/memory/4160-9-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-12-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-13-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-14-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-15-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-17-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-29-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-30-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-31-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-32-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-33-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-36-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-37-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-40-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-43-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-46-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-49-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-52-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-55-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-58-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-61-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-64-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-67-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-70-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/4160-73-0x0000000000400000-0x000000000044F000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\VMPipe32.dll cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4160 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe Token: SeDebugPrivilege 4160 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 4160 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 4160 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3824 wrote to memory of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 3824 wrote to memory of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 3824 wrote to memory of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 3824 wrote to memory of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 3824 wrote to memory of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 3824 wrote to memory of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 3824 wrote to memory of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 3824 wrote to memory of 5000 3824 cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe 83 PID 5000 wrote to memory of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 PID 5000 wrote to memory of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 PID 5000 wrote to memory of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 PID 5000 wrote to memory of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 PID 5000 wrote to memory of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 PID 5000 wrote to memory of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 PID 5000 wrote to memory of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 PID 5000 wrote to memory of 4160 5000 cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE 84 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE"C:\Users\Admin\AppData\Local\Temp\cc67a023951e8052b745474313f1ae32_JaffaCakes118.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\cc67a023951e8052b745474313f1ae32_JaffaCakes118.exe
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4160
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD577462f6c19ecb13363f7aafa1d6e6675
SHA1f6bf383ba309365a8b7e9942ebf4832aa3196937
SHA256b15d8945cd50edcea871ffe48f1a95aff77b2b816a367117a433b7962969b404
SHA51211e2af11bb732d23a464e64044243e84d70afdedcf5970ec1e5a036bbaf854b156ee70aff0d3855a08185bf3a018fab4ffe3bc08719d67bfcdc20f9b9fc560de
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350