Analysis
-
max time kernel
143s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 08:02
Static task
static1
Behavioral task
behavioral1
Sample
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe
-
Size
125KB
-
MD5
baee0f9bf421c883c45232169f34b452
-
SHA1
f87cf64ebadf9cea8b6ddb7c3fbb151a0b610902
-
SHA256
51ab52acf44fe469672a8bc675ca71d5121661e7c40018a5cd71abcdf36652d6
-
SHA512
319f00fdbda61c0525c646195ea177ccfb4442eb3bf7e60a9b9518cbf68770fa206756639aabc97e864e49b32d6e56915f631177ebc41878bf5ed78748bfd5b4
-
SSDEEP
3072:Y3JgVs2LveVDnjcaO5I0q35gXg8aXO72fkMzpFoZjV:6JgVz2nO5qpeaXSYGV
Malware Config
Extracted
latentbot
ozaneryilmaz.zapto.org
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2984-8-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2984-9-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2984-10-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2984-22-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2472-33-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2472-34-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2472-41-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid Process 2408 mstwain32.exe 2472 mstwain32.exe -
Processes:
resource yara_rule behavioral1/memory/2984-4-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2984-7-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2984-8-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2984-9-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2984-10-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2984-22-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2472-31-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2472-32-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2472-33-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2472-34-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2472-41-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exemstwain32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exemstwain32.exedescription pid Process procid_target PID 2776 set thread context of 2984 2776 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 31 PID 2408 set thread context of 2472 2408 mstwain32.exe 37 -
Drops file in Windows directory 4 IoCs
Processes:
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exemstwain32.exedescription ioc Process File created C:\Windows\mstwain32.exe baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exebaee0f9bf421c883c45232169f34b452_JaffaCakes118.exemstwain32.exemstwain32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exevssvc.exemstwain32.exedescription pid Process Token: SeDebugPrivilege 2984 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe Token: SeBackupPrivilege 2840 vssvc.exe Token: SeRestorePrivilege 2840 vssvc.exe Token: SeAuditPrivilege 2840 vssvc.exe Token: SeDebugPrivilege 2472 mstwain32.exe Token: SeDebugPrivilege 2472 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exepid Process 2984 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid Process 2472 mstwain32.exe 2472 mstwain32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
baee0f9bf421c883c45232169f34b452_JaffaCakes118.exebaee0f9bf421c883c45232169f34b452_JaffaCakes118.exemstwain32.exedescription pid Process procid_target PID 2776 wrote to memory of 2984 2776 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2984 2776 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2984 2776 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2984 2776 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2984 2776 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2984 2776 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 31 PID 2984 wrote to memory of 2408 2984 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 35 PID 2984 wrote to memory of 2408 2984 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 35 PID 2984 wrote to memory of 2408 2984 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 35 PID 2984 wrote to memory of 2408 2984 baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe 35 PID 2408 wrote to memory of 2472 2408 mstwain32.exe 37 PID 2408 wrote to memory of 2472 2408 mstwain32.exe 37 PID 2408 wrote to memory of 2472 2408 mstwain32.exe 37 PID 2408 wrote to memory of 2472 2408 mstwain32.exe 37 PID 2408 wrote to memory of 2472 2408 mstwain32.exe 37 PID 2408 wrote to memory of 2472 2408 mstwain32.exe 37 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\baee0f9bf421c883c45232169f34b452_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\baee0f9bf421c883c45232169f34b452_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2472
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
125KB
MD5baee0f9bf421c883c45232169f34b452
SHA1f87cf64ebadf9cea8b6ddb7c3fbb151a0b610902
SHA25651ab52acf44fe469672a8bc675ca71d5121661e7c40018a5cd71abcdf36652d6
SHA512319f00fdbda61c0525c646195ea177ccfb4442eb3bf7e60a9b9518cbf68770fa206756639aabc97e864e49b32d6e56915f631177ebc41878bf5ed78748bfd5b4