Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 05:52
Behavioral task
behavioral1
Sample
JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe
-
Size
497KB
-
MD5
bf2e80a2a287789655a480e419fff463
-
SHA1
d1db884cfe08b47f7cd5f3267450dfed7d5565aa
-
SHA256
1cc6971898c49b8b35710542083185d7e5fa95514e177217aa09feb9da2c75b0
-
SHA512
ceea66690e3ded2a844d8c27b3cac8fe6766e857062c9cd4bfe8a1d572644e17069d11d15183882c3f1c14ac8e24230dff88792ca621aa3c19cc0119598bcce7
-
SSDEEP
12288:jMqP8Tw6b7MP+Dd27VOVUAmoVJws3HVjwYQhlHbriMvXhI:jMY8TR7MP+h27lo7wKFfQ76+hI
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe -
ModiLoader Second Stage 18 IoCs
resource yara_rule behavioral2/memory/1496-103-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-104-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-109-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-121-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-122-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-125-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-128-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-131-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-134-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-137-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-140-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-143-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-146-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-149-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-152-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-155-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-158-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1496-161-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Loads dropped DLL 4 IoCs
pid Process 1496 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 1496 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 1496 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 1496 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 448 set thread context of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\VMPipe32.dll JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1496 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe Token: SeDebugPrivilege 1496 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 1496 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 1496 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 PID 448 wrote to memory of 1496 448 JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bf2e80a2a287789655a480e419fff463.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1496
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5afb86a9ece4d02d0c2a6b9d485f98ed3
SHA1a35332d6fd83958310ef4d5eec6eece6016ea72c
SHA256984f3e61d1d9557b2cf0cc5598c362e733222afa8af22cb24dbae4946a8f3f6a
SHA512cdedcf9edb5093fb8469371b0b35ef591d8e3df9785ece9b329bc964d5127b63107dbfb573e71351cceeb604d7373bfcbbdf5bedb7100f0f059667d0dd59fe59
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350