Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 17:39
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe
-
Size
345KB
-
MD5
6e55025f009deed12c3cb4470eb07468
-
SHA1
c8c5be9b382a07b3ef8b6c0b98f590eaf4b87592
-
SHA256
0a80d12799e813e45a444f32001705f0b4e0a7dc49f58f88522513d6c3b3b6f5
-
SHA512
497016201832ac7e8a5cb207e780264df2aadd932e0a78a84a6e2c0104a4e482dbe44c54b76e1af79a22cc95d7eb2079bdde54a1001b433563c29783125186db
-
SSDEEP
6144:KK1q2EkaPk5wA/V4uGtE+PCNm/QWyDdAXA+DHhoTopvivppes6eHdL:Lq2EvuWENmoH2X7Ko0tV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost32.exe -
ModiLoader Second Stage 26 IoCs
resource yara_rule behavioral2/memory/5088-3-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5088-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5088-5-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5088-7-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5088-21-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-28-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-31-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-29-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-45-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-46-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-49-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-50-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-53-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-56-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-59-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-62-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-65-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-68-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-71-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-74-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-77-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-80-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-83-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2876-86-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe -
Executes dropped EXE 2 IoCs
pid Process 2420 svchost32.exe 2876 svchost32.exe -
Loads dropped DLL 4 IoCs
pid Process 2876 svchost32.exe 2876 svchost32.exe 2876 svchost32.exe 2876 svchost32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svschost32 = "C:\\Windows\\svchost32.exe" svchost32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4572 set thread context of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 2420 set thread context of 2876 2420 svchost32.exe 87 -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\svchost32.exe JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe File opened for modification C:\Windows\svchost32.exe JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe File opened for modification C:\Windows\svchost32.exe svchost32.exe File created C:\Windows\ntdtcstp.dll svchost32.exe File created C:\Windows\cmsetac.dll svchost32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5088 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe Token: SeBackupPrivilege 1020 vssvc.exe Token: SeRestorePrivilege 1020 vssvc.exe Token: SeAuditPrivilege 1020 vssvc.exe Token: SeDebugPrivilege 2876 svchost32.exe Token: SeDebugPrivilege 2876 svchost32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 2420 svchost32.exe 2876 svchost32.exe 2876 svchost32.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 4572 wrote to memory of 5088 4572 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 82 PID 5088 wrote to memory of 2420 5088 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 86 PID 5088 wrote to memory of 2420 5088 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 86 PID 5088 wrote to memory of 2420 5088 JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe 86 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 PID 2420 wrote to memory of 2876 2420 svchost32.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e55025f009deed12c3cb4470eb07468.exe
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\svchost32.exe"C:\Windows\svchost32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\svchost32.exe
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2876
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1020
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5697156c811656c977ab680ba8586a87f
SHA17b3f7a69094b2e12d78e290386304b8cf0b1f4d9
SHA25628891fd12c7ba894f5a72185b92099002c19ad1b90e2632277e687eef0e9939f
SHA51234c4150377821e9a76c836e5489ba6652fdfd9bee8f176092d5ddb7d43507e21738458633fea82dcd500312b758c5c30bd46478458e5ded9fe0192f4de6c548c
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
345KB
MD56e55025f009deed12c3cb4470eb07468
SHA1c8c5be9b382a07b3ef8b6c0b98f590eaf4b87592
SHA2560a80d12799e813e45a444f32001705f0b4e0a7dc49f58f88522513d6c3b3b6f5
SHA512497016201832ac7e8a5cb207e780264df2aadd932e0a78a84a6e2c0104a4e482dbe44c54b76e1af79a22cc95d7eb2079bdde54a1001b433563c29783125186db