Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 01:20
Behavioral task
behavioral1
Sample
6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe
-
Size
681KB
-
MD5
6ca08f68f1d475b1aef03f73dc080638
-
SHA1
1013e5b245cd19921d30d302477f0af6c818a78d
-
SHA256
e76773e6a47edc2a41e77387f3e6ac3d818e579b0c491150396b84eb07099661
-
SHA512
063ae04ea935782e420592c8f2466f057a9edab6bb6bbb464363c47dd52e89462669ae423a5966a00a3ba53aa84f0d6ddec0bb4259ea9e9c82c70f7a008d21f6
-
SSDEEP
12288:eHLUMuiv9RgfSjAzRtyKECuM7mNyr/THmz2C/hZQofM2zt21fWqGFCJ5L/Pik0X:ctARSCN7mNE/TNC0+xauqGEnL/6kM
Malware Config
Extracted
latentbot
gozdedurmaz.zapto.org
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 21 IoCs
resource yara_rule behavioral2/memory/1652-13-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1652-15-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1652-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1652-17-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1652-30-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-37-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-50-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-51-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-54-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-57-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-60-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-63-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-66-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-69-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-75-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-78-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-81-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-84-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/2856-87-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation son.exe -
Executes dropped EXE 4 IoCs
pid Process 3628 son.exe 1652 son.exe 4668 mstwain32.exe 2856 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 2856 mstwain32.exe 2856 mstwain32.exe 2856 mstwain32.exe 2856 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA son.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2964-10-0x0000000000400000-0x00000000004AC000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3628 set thread context of 1652 3628 son.exe 88 PID 4668 set thread context of 2856 4668 mstwain32.exe 98 -
resource yara_rule behavioral2/memory/2964-0-0x0000000000400000-0x00000000004AC000-memory.dmp upx behavioral2/memory/2964-10-0x0000000000400000-0x00000000004AC000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\mstwain32.exe son.exe File opened for modification C:\Windows\mstwain32.exe son.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language son.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language son.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1652 son.exe Token: SeBackupPrivilege 116 vssvc.exe Token: SeRestorePrivilege 116 vssvc.exe Token: SeAuditPrivilege 116 vssvc.exe Token: SeDebugPrivilege 2856 mstwain32.exe Token: SeDebugPrivilege 2856 mstwain32.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3628 son.exe 4668 mstwain32.exe 2856 mstwain32.exe 2856 mstwain32.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2964 wrote to memory of 3628 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe 85 PID 2964 wrote to memory of 3628 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe 85 PID 2964 wrote to memory of 3628 2964 6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe 85 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 3628 wrote to memory of 1652 3628 son.exe 88 PID 1652 wrote to memory of 4668 1652 son.exe 92 PID 1652 wrote to memory of 4668 1652 son.exe 92 PID 1652 wrote to memory of 4668 1652 son.exe 92 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 PID 4668 wrote to memory of 2856 4668 mstwain32.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\son.exeC:\Users\Admin\AppData\Local\Temp/son.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\son.exeC:\Users\Admin\AppData\Local\Temp\son.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\son.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe5⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2856
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:116
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5985d787b52e9938e43f6b265d39b2200
SHA1f283fcf02a78d3cf712f33190054ca867ceb5d42
SHA256088029d2869f61def7c8264044cb5dd3ce77c66980bed3bf346298f5f508b4e0
SHA5122eaa1051faebbc388ccd87a565dd9dbc7b2fcbd19683574d8d656fe8b1b09f223e1e3fe1521a8325bb09f80e5b8937709bcf6e1caf88f471f23f4a1c4508ef3c
-
Filesize
33KB
MD5b156cc318dfb2a597ef4e9505ed52dca
SHA18845d36262d289cbc40ad8663d359edbf6b63a3f
SHA2565616332d356af4927a68705220adecbc7876bb798ab67eab273593b564872de2
SHA512328ad309941973bd538cb7e53b77534f34383ab155a30281e2022a44bab21e1022bb8c10e520a8caab8a4d41de13a10a78f212c321f99d22a70adae3a5675466
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350