Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 06:00
Static task
static1
Behavioral task
behavioral1
Sample
f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe
-
Size
894KB
-
MD5
f5585d24b3f65699e7a0bd983bed5b86
-
SHA1
9f24b8f8f8c947a16bd0c361c5af7a795d5d7755
-
SHA256
90d08744b3d51481b01df4c23c33c4020ec67f6c72ff539e1d6aa2281abb3e17
-
SHA512
7ee452928ed9a90794f25c0f4b0d034191aa12facebefb3d1d35553a13eb894a9649864bfd69c6851787605cfb9caf356535f36e64d3b4043ee38c57c0dfcbcc
-
SSDEEP
24576:GvwQyBaWnBCqyaaNCM2OAjhuDqhwGZro07:GvlyBaWntyrNBlANuGhwaroU
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msmmgsr.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral2/memory/2880-4-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/2880-5-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/2880-6-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/2880-8-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/2880-21-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-29-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-32-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-44-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-45-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-48-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-51-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-54-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-57-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-60-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-63-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-66-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-69-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-72-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-75-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-78-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-81-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/1700-84-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 5080 msmmgsr.exe 1700 msmmgsr.exe -
Loads dropped DLL 4 IoCs
pid Process 1700 msmmgsr.exe 1700 msmmgsr.exe 1700 msmmgsr.exe 1700 msmmgsr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msmmgsr = "C:\\Windows\\msmmgsr.exe" msmmgsr.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msmmgsr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msmmgsr.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4404 set thread context of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 5080 set thread context of 1700 5080 msmmgsr.exe 87 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\msmmgsr.exe f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe File opened for modification C:\Windows\msmmgsr.exe f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll msmmgsr.exe File created C:\Windows\cmsetac.dll msmmgsr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msmmgsr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msmmgsr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2880 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe Token: SeBackupPrivilege 2916 vssvc.exe Token: SeRestorePrivilege 2916 vssvc.exe Token: SeAuditPrivilege 2916 vssvc.exe Token: SeDebugPrivilege 1700 msmmgsr.exe Token: SeDebugPrivilege 1700 msmmgsr.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 5080 msmmgsr.exe 5080 msmmgsr.exe 1700 msmmgsr.exe 1700 msmmgsr.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 4404 wrote to memory of 2880 4404 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 82 PID 2880 wrote to memory of 5080 2880 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 86 PID 2880 wrote to memory of 5080 2880 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 86 PID 2880 wrote to memory of 5080 2880 f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe 86 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 PID 5080 wrote to memory of 1700 5080 msmmgsr.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msmmgsr.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\msmmgsr.exe"C:\Windows\msmmgsr.exe" \melt "C:\Users\Admin\AppData\Local\Temp\f5585d24b3f65699e7a0bd983bed5b86_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\msmmgsr.exeC:\Windows\msmmgsr.exe4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1700
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2916
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5c7e437f00f51b77d4d6722ea6c0b116b
SHA19b588a16083df0fcf03a14ed8e9e59e1f23454bf
SHA256078ce2c5e92dfe67a02d26538ca6cf81b4617fa2e0f370743bd0036983284c39
SHA512390f8324c02f13da96849381c542be8f1c4499749f0d6caf8299cef4fad4b61081fe2c4cd514b23cc40211c5b3d8af980b9b0791874713c26f2c5c19388c574e
-
Filesize
894KB
MD5f5585d24b3f65699e7a0bd983bed5b86
SHA19f24b8f8f8c947a16bd0c361c5af7a795d5d7755
SHA25690d08744b3d51481b01df4c23c33c4020ec67f6c72ff539e1d6aa2281abb3e17
SHA5127ee452928ed9a90794f25c0f4b0d034191aa12facebefb3d1d35553a13eb894a9649864bfd69c6851787605cfb9caf356535f36e64d3b4043ee38c57c0dfcbcc
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
14B
MD5a08de37981429541a51c0a70f273844c
SHA157df9538dba5c42b2d68e6c4e77ef0874f8d1c02
SHA256ad79ca181a23fb17417445a2e281f8f87162699a795385d6a324d7a2777980f8
SHA512758a76dd6921a4dba926fdf4834f690c6fe2197ac3edbddb4086b513ff587eaed58ba6f99944b94916dc09176287e3fa54469282ae0b99b06bd17804cb786e65