Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 13:30
Behavioral task
behavioral1
Sample
f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe
-
Size
288KB
-
MD5
f21d68148deff93a17a339c28c8eca38
-
SHA1
49cc7ac4d643340db8eca92ba1959987d2fd874c
-
SHA256
e9f3533696cedee49be4dcbcffea540f3462c780923f424f26736a9bc8962365
-
SHA512
3765760f36dd9804aceda46c9ff1c1a3b748b729034db00e7671248d40ff0b3a45b044cca6d8bad7ca657cb13eaac1eb3d7f5913aea6e92403819f9af3132222
-
SSDEEP
3072:+8n5i7vlWw+IgDGD7m//iTnqpdH9kDv+p89aR4igbkgmZNTBfD7Bvg+d+3Np54:J5i7vs2MS7mirpKp8aDglSNTB3fSf54
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msngsr.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/files/0x000400000001db14-6.dat modiloader_stage2 behavioral2/memory/2120-12-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-33-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-36-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-40-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-43-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-48-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-51-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-55-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-58-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-68-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-72-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5004-76-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 5004 msngsr.exe -
Loads dropped DLL 4 IoCs
pid Process 5004 msngsr.exe 5004 msngsr.exe 5004 msngsr.exe 5004 msngsr.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msngsr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msngsr.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\msngsr.exe f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe File created C:\Windows\olecstp.dll msngsr.exe File created C:\Windows\oletac.dll msngsr.exe File created C:\Windows\msngsr.exe f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msngsr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2120 f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe Token: SeBackupPrivilege 1712 vssvc.exe Token: SeRestorePrivilege 1712 vssvc.exe Token: SeAuditPrivilege 1712 vssvc.exe Token: SeDebugPrivilege 5004 msngsr.exe Token: SeDebugPrivilege 5004 msngsr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2120 f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5004 msngsr.exe 5004 msngsr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2120 wrote to memory of 5004 2120 f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe 85 PID 2120 wrote to memory of 5004 2120 f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe 85 PID 2120 wrote to memory of 5004 2120 f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe 85 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msngsr.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f21d68148deff93a17a339c28c8eca38_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\msngsr.exe"C:\Windows\msngsr.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5004
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1712
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288KB
MD5f21d68148deff93a17a339c28c8eca38
SHA149cc7ac4d643340db8eca92ba1959987d2fd874c
SHA256e9f3533696cedee49be4dcbcffea540f3462c780923f424f26736a9bc8962365
SHA5123765760f36dd9804aceda46c9ff1c1a3b748b729034db00e7671248d40ff0b3a45b044cca6d8bad7ca657cb13eaac1eb3d7f5913aea6e92403819f9af3132222
-
Filesize
7KB
MD5d667884e3938200ecbcda4aeb2a087ba
SHA11e34726204fd71edb5d8f1d22c63c67224feac6b
SHA25642255943c850e10bab5900e3c9ebbf0da4ac1632dce4733e5e22fae3020d4d58
SHA5123ed6ca048988e2e7e0dda5e31cbb116c43d007eab4428c1f94d0497bf8297606c65dd85ac148846a701a5695a89e69f64a058f4c8fe7f94de8661e1ecf7a9a85
-
Filesize
32KB
MD5d5b11c8111a08adf5dcbc38d82b4b0d6
SHA1718e80f3fdaf46df7b426fa915e8da41c6a891cb
SHA256e0c14cee17036c09b108c3e5763b51c56c7a5cd8050b55dcb2e80f5f7d80c769
SHA5127e4a3903f6fd356cb23c9fd5d28a75586a59d0c1a27a402a8ed52d1d8ac9de989767272d1eb263049df7d45a02526a241223d38e55cd03f12c11be56387a00c9