Analysis
-
max time kernel
145s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 12:21
Static task
static1
Behavioral task
behavioral1
Sample
e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe
-
Size
617KB
-
MD5
e4c2640fbf0c15347e3de103b6ac415f
-
SHA1
066f2f7dbb3372109566e106b4dd3a3e68bb3d7c
-
SHA256
8082e718969af2293684439e3f84a10be82cfbd87f440fe9e6b9e9ea77e7ec08
-
SHA512
3999902f1bdc10d4a735e6857623e6f424cf3b6dc2d8f62ee27d1f5d1192b92b8aad325029a086b60df894e0bf633a14764634d0a88f7a6cf3e2c7846d826d93
-
SSDEEP
12288:9NYy0/pb2ZuA0kNVe3OJK1C8UJ7Bqc4AD9Y12WzX5FPMDv2disRfdi2:Qy0Rb2X0kNqOsw8WE75tY+disRY2
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mspc32.exe -
ModiLoader Second Stage 4 IoCs
resource yara_rule behavioral1/memory/2952-45-0x0000000000400000-0x0000000000453000-memory.dmp modiloader_stage2 behavioral1/memory/1692-111-0x0000000000400000-0x0000000000453000-memory.dmp modiloader_stage2 behavioral1/memory/1692-108-0x0000000000400000-0x0000000000453000-memory.dmp modiloader_stage2 behavioral1/memory/1692-407-0x00000000020A0000-0x00000000020B0000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 2152 fade7at-ameera-s3odeya-part2,3,4---------.exe 2952 TempServices.exe 1692 mspc32.exe -
Loads dropped DLL 5 IoCs
pid Process 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 2152 fade7at-ameera-s3odeya-part2,3,4---------.exe 2152 fade7at-ameera-s3odeya-part2,3,4---------.exe 2952 TempServices.exe -
resource yara_rule behavioral1/files/0x0008000000015cd1-22.dat upx behavioral1/memory/2152-24-0x00000000032F0000-0x0000000003343000-memory.dmp upx behavioral1/memory/1692-46-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2952-45-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1692-111-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1692-108-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1692-407-0x00000000020A0000-0x00000000020B0000-memory.dmp upx -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TempServices.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mspc32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mspc32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\mspc32.exe TempServices.exe File created C:\Windows\olecstp.dll mspc32.exe File created C:\Windows\oletac.dll mspc32.exe File created C:\Windows\mspc32.exe TempServices.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fade7at-ameera-s3odeya-part2,3,4---------.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspc32.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2220 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2220 vlc.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: 33 2220 vlc.exe Token: SeIncBasePriorityPrivilege 2220 vlc.exe Token: SeDebugPrivilege 2952 TempServices.exe Token: SeBackupPrivilege 2676 vssvc.exe Token: SeRestorePrivilege 2676 vssvc.exe Token: SeAuditPrivilege 2676 vssvc.exe Token: SeDebugPrivilege 1692 mspc32.exe Token: SeDebugPrivilege 1692 mspc32.exe -
Suspicious use of FindShellTrayWindow 17 IoCs
pid Process 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2952 TempServices.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe 2220 vlc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2152 fade7at-ameera-s3odeya-part2,3,4---------.exe 2220 vlc.exe 1692 mspc32.exe 1692 mspc32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2152 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2152 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2152 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2152 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2220 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2220 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2220 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2220 2420 e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe 31 PID 2152 wrote to memory of 2952 2152 fade7at-ameera-s3odeya-part2,3,4---------.exe 32 PID 2152 wrote to memory of 2952 2152 fade7at-ameera-s3odeya-part2,3,4---------.exe 32 PID 2152 wrote to memory of 2952 2152 fade7at-ameera-s3odeya-part2,3,4---------.exe 32 PID 2152 wrote to memory of 2952 2152 fade7at-ameera-s3odeya-part2,3,4---------.exe 32 PID 2952 wrote to memory of 1692 2952 TempServices.exe 36 PID 2952 wrote to memory of 1692 2952 TempServices.exe 36 PID 2952 wrote to memory of 1692 2952 TempServices.exe 36 PID 2952 wrote to memory of 1692 2952 TempServices.exe 36 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mspc32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4c2640fbf0c15347e3de103b6ac415f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\fade7at-ameera-s3odeya-part2,3,4---------.exe"C:\Users\Admin\AppData\Local\Temp\fade7at-ameera-s3odeya-part2,3,4---------.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\TempServices.exe"C:\Users\Admin\AppData\Local\TempServices.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\mspc32.exe"C:\Windows\mspc32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1692
-
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\01.3gp"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2220
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2676
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
769B
MD5f7240867bc08c0660465b5d072613dac
SHA1bcde945bd86a06243894eac84afd1b0b874995cf
SHA2565b34504cc4ff088db230b3e51e55e001d856f00a72a8e62a468efc577c3af968
SHA51204b0eb406b5d6f2cab58dc71c7146a4fb9d2549db51554da1315fbbea6ac536fef92bbaeead2857698cebe3a9333e30520c043e17c9dbde8f98c9aaa1e5601d1
-
Filesize
466KB
MD57fa0a29cfcfdd13a389b874471e4d128
SHA10deddd8943e8a96171596475b39d1b3c86221a79
SHA25620321a96150af0b155067a731b3ea8ab6c92ce2c3c5c72e2c7a24a29efb1d982
SHA512b4558c44d07c38246ebb4c72b9a32d1a530fd830252207f85c16eae90630063e8a295e54edc715d049da23dfc7e321ffbdee11dec3346a2ef604add27f9b1f20
-
Filesize
133KB
MD56e46272917c572ad07a72d5f5950b739
SHA1e88d6d6d28705e3212c8949df0e1f96699de2d2a
SHA25644ce4cd49c1cae00bcd63101e6e1303c24f6b3727bb9b69ac48940e5af50e564
SHA512f4a74a8c74c81d251101aaaa73da22be12d43015c2856eac9ba7c263465d893a1b9c98e362e36fd3f23fb85a8bd6dcd9e1357cd8397f6dc3ddf9c38986d9666d
-
Filesize
113KB
MD5561d40c832e2e51b9af464226cbe0ea9
SHA15e2323b64959d3815433e3e51a7dd980f323ef5f
SHA256e1895ea0f152aaedb08d0e3f9e0420f03f1bd538885b3556588bdb95b66350ce
SHA5127f0285f1920c41d3c0a4196376d95aecfba3a16fb366d1751102ab69e7bcc0d9101c9e5236e1347df842c3f88dce21d47d67364b73422e65cb9969b2a56db8be