Analysis
-
max time kernel
144s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 23:15
Static task
static1
Behavioral task
behavioral1
Sample
ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe
-
Size
347KB
-
MD5
ec6097e6cc63986a7faefad627df491c
-
SHA1
5dea1fd59036c802962ab3da10fbbd224260e86d
-
SHA256
68d06c789e562155c086e51fae8b2516323fbf6c5469eeccdc385444fb27e77e
-
SHA512
0177fb9a4ab5d0f50505a699e9e87434e35fb6716d0990a5d3d943c14588b9496f7fe50b294da2fd4c6821a2b226663408dd6df466a019f950bb475dedb8c26c
-
SSDEEP
6144:SzJqLv/0oLNN/AkXAZKIl4HYRTrPGzxjn2g8PIwkjugG0x41azAJ4zv:+gLvZL//SKIl4WPGtjuAwtlm41ed
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avgnsx.exe -
ModiLoader Second Stage 30 IoCs
resource yara_rule behavioral1/memory/1744-10-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-11-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-15-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-12-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-9-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-8-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-18-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-19-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-20-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-21-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1744-31-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-60-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-61-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-62-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-66-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-69-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-70-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-71-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-73-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-74-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-75-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-78-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-79-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-82-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-85-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-89-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-92-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-95-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral1/memory/1428-98-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2324 avgnsx.exe 1428 avgnsx.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\avgnsx.exe = "C:\\Windows\\avgnsx.exe" avgnsx.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA avgnsx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avgnsx.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2108 set thread context of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2324 set thread context of 1428 2324 avgnsx.exe 35 -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\avgnsx.exe ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe File opened for modification C:\Windows\avgnsx.exe ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe File opened for modification C:\Windows\avgnsx.exe avgnsx.exe File created C:\Windows\ntdtcstp.dll avgnsx.exe File created C:\Windows\cmsetac.dll avgnsx.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avgnsx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language avgnsx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1744 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe Token: SeBackupPrivilege 2780 vssvc.exe Token: SeRestorePrivilege 2780 vssvc.exe Token: SeAuditPrivilege 2780 vssvc.exe Token: SeDebugPrivilege 1428 avgnsx.exe Token: SeDebugPrivilege 1428 avgnsx.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 2324 avgnsx.exe 1428 avgnsx.exe 1428 avgnsx.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 2108 wrote to memory of 1744 2108 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 30 PID 1744 wrote to memory of 2324 1744 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 34 PID 1744 wrote to memory of 2324 1744 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 34 PID 1744 wrote to memory of 2324 1744 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 34 PID 1744 wrote to memory of 2324 1744 ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe 34 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 PID 2324 wrote to memory of 1428 2324 avgnsx.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avgnsx.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\ec6097e6cc63986a7faefad627df491c_JaffaCakes118.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\avgnsx.exe"C:\Windows\avgnsx.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\avgnsx.exeC:\Windows\avgnsx.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1428
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD59ea90675e8c6cf3af8a69dbf39f6539b
SHA10a923432fd70bbd068161dc3a27b4695213a0383
SHA256d2492d7ceb5004a4f721dc9f894920da1df6c90ed08e329486c0cc7e9d31af7d
SHA51234fea1cdc6f9a4c70d6c185a128cdc83eecf17c27c652bc5a8ded1048578263943531e59ef25543b18aead0da629e21b3eed3c253398d16ab07301f2cbace925
-
Filesize
347KB
MD5ec6097e6cc63986a7faefad627df491c
SHA15dea1fd59036c802962ab3da10fbbd224260e86d
SHA25668d06c789e562155c086e51fae8b2516323fbf6c5469eeccdc385444fb27e77e
SHA5120177fb9a4ab5d0f50505a699e9e87434e35fb6716d0990a5d3d943c14588b9496f7fe50b294da2fd4c6821a2b226663408dd6df466a019f950bb475dedb8c26c