Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 22:38
Static task
static1
Behavioral task
behavioral1
Sample
e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe
-
Size
306KB
-
MD5
e7d5590191b50341e50c831c4c3ccb16
-
SHA1
0e048dabc8b21f15918e306652dab2e630a3bf45
-
SHA256
5af17d13c3e916217850f653e93ff6551f2e2da64506ec4362f38396c7d2d2df
-
SHA512
584fe16ca896cb95562d66395a4e7ad9fa7bef5297a176bc4bcb35dcb10eb9b121949e6340a7ad4bc53dbbcd3a0b31117c3f78d0e7c03a7fadb8220892ee0639
-
SSDEEP
6144:lKRlfdLQsZ8KRlfde8jZ7rvaU3+mWrovXoSR:M1LQeFzFToSR
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/memory/4276-31-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-45-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-46-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-49-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-52-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-55-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-58-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-64-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-67-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-70-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-73-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-76-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-79-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-82-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4696-85-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Zehir.exe -
Executes dropped EXE 2 IoCs
pid Process 4276 Zehir.exe 4696 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 4696 mstwain32.exe 4696 mstwain32.exe 4696 mstwain32.exe 4696 mstwain32.exe -
resource yara_rule behavioral2/files/0x0008000000023498-13.dat upx behavioral2/memory/4276-16-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4276-31-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-45-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-46-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-49-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-52-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-55-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-58-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-64-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-67-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-70-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-73-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-76-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-79-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-82-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4696-85-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Zehir.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\mstwain32.exe Zehir.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe Zehir.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zehir.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4276 Zehir.exe Token: SeBackupPrivilege 4596 vssvc.exe Token: SeRestorePrivilege 4596 vssvc.exe Token: SeAuditPrivilege 4596 vssvc.exe Token: SeDebugPrivilege 4696 mstwain32.exe Token: SeDebugPrivilege 4696 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4696 mstwain32.exe 4696 mstwain32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2044 wrote to memory of 4276 2044 e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe 82 PID 2044 wrote to memory of 4276 2044 e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe 82 PID 2044 wrote to memory of 4276 2044 e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe 82 PID 4276 wrote to memory of 4696 4276 Zehir.exe 86 PID 4276 wrote to memory of 4696 4276 Zehir.exe 86 PID 4276 wrote to memory of 4696 4276 Zehir.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e7d5590191b50341e50c831c4c3ccb16_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Root\Zehir.exe"C:\Root\Zehir.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Root\Zehir.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4696
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4596
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD5b54140bf74f93a5ee31600742f891ad2
SHA134ca3020cac227f204213086f23224945f74748e
SHA25601f951e1f002b998df51ccb0a55682aa5c224dcb74de964d8ccf884635f36082
SHA5124a996ad711c7da31f0433b5a247a54e2e178f1e3f58a881cff566396beebed79d3655ac79358597eef396ce383a10315fffd3b7afe6ccbafb874fc9136e4e58b
-
Filesize
33KB
MD5f83ced073ce4020099526964db58270d
SHA17e4bc584ed6e53225959be839070792787783959
SHA256e1bb09b35fbd79a6fda6f6197b2e14a9683f13af834f45c29494b7bfeebed522
SHA5128becba5467433bf10677e4a39ae22c1244dd3ac3f68765e146aec078ee0078e4d2f3ce4f35a184c39499fa53a203386247cd6bcf95e535f01a06f87da3309c90
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350