Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 01:21
Behavioral task
behavioral1
Sample
f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
f98dc3ad3c5bb5cd161a8a7de4780b85
-
SHA1
58078a0e69fddf8733c348a7b4bdd1b819d8a1ff
-
SHA256
f37a961c6aff51c59155b741afac17c5f8909b8335b6d228b2ab1b53edf59f2e
-
SHA512
9d2adfbf1bc09ee985288e52379e6be55d8b83ef6efabf05130b602e6440e4c5d43d68d789d10137cc8f549e3e59d1a2565df7d9010477a0ddda238029d17801
-
SSDEEP
24576:lYki0Rk6Dg5r7QqAmRtdeB+0tl5OWXN1eZpgmEfJYUz3tHobado+5/TtGXi0qqOX:l1Fg5emTWDlT2U3hzFT/w8qOX
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral1/memory/1576-63-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1576-70-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-73-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-85-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-86-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-91-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-96-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-101-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-106-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-114-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-119-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-124-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-129-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-134-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-139-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/3044-144-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 1576 Koxp.exe 2900 Mitap.exe 3044 mstwain32.exe -
Loads dropped DLL 5 IoCs
pid Process 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 1576 Koxp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Koxp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Mitap.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
resource yara_rule behavioral1/memory/2068-0-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/files/0x000b00000001225c-6.dat upx behavioral1/memory/1576-17-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2068-25-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/1576-63-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1576-70-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-73-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-85-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-86-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-91-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-96-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-101-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-106-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-114-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-119-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-124-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-129-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-134-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-139-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/3044-144-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe Koxp.exe File opened for modification C:\Windows\mstwain32.exe Koxp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Koxp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mitap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main Mitap.exe -
Modifies registry class 31 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags Mitap.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Mitap.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Mitap.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" Mitap.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Mitap.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Mitap.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Mitap.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy Mitap.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Mitap.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Mitap.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Mitap.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlgLegacy\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Mitap.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 Mitap.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Mitap.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2900 Mitap.exe 2900 Mitap.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2900 Mitap.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1576 Koxp.exe Token: SeBackupPrivilege 2908 vssvc.exe Token: SeRestorePrivilege 2908 vssvc.exe Token: SeAuditPrivilege 2908 vssvc.exe Token: SeDebugPrivilege 3044 mstwain32.exe Token: SeDebugPrivilege 3044 mstwain32.exe Token: SeDebugPrivilege 2900 Mitap.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1576 Koxp.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2900 Mitap.exe 2900 Mitap.exe 2900 Mitap.exe 3044 mstwain32.exe 3044 mstwain32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2068 wrote to memory of 1576 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1576 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1576 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1576 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 31 PID 2068 wrote to memory of 2900 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 32 PID 2068 wrote to memory of 2900 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 32 PID 2068 wrote to memory of 2900 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 32 PID 2068 wrote to memory of 2900 2068 f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe 32 PID 1576 wrote to memory of 3044 1576 Koxp.exe 37 PID 1576 wrote to memory of 3044 1576 Koxp.exe 37 PID 1576 wrote to memory of 3044 1576 Koxp.exe 37 PID 1576 wrote to memory of 3044 1576 Koxp.exe 37 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f98dc3ad3c5bb5cd161a8a7de4780b85_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\Koxp.exe"C:\Users\Admin\AppData\Local\Temp\Koxp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\Koxp.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3044
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mitap.exe"C:\Users\Admin\AppData\Local\Temp\Mitap.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD59eadb8ab6ba56c01e1deac2a964c5461
SHA13d422af6deff4e9eb475d7fcdd0bcc9baab425c0
SHA2569bb03082269d3332a7f5086d374d2090418efc172aee53c993b6191b9a1d315c
SHA5122b89b52dae516d7a04912f5d32f570ee70332dd10fc6dfc46b7dca10bdcbf0c5f2e7071483246e2e7ec882313751f090d7da22f277e359486c37b874e130d124
-
Filesize
32KB
MD59fe4afcc18e7e5d46ef7777a6478b58e
SHA16357b3d3f8ca451b858fef2449d90d2031e5e9bf
SHA25676a29ec5cf2e93ff7c8bc5e926b178c26b21176a85583b9d9762992e90089207
SHA5124b4d0756c549c2163ac744ec0ded061dbe4ea760e481ee553d23e42faa5b8c505f3e397325278ac3ae6daa475821e1f5b0e68478cc7c74253e9047893a622827
-
Filesize
109KB
MD57d95ba1977cb8b3011d362021e54cb5f
SHA16acaf9736d7ba82461e59ae312651b3afef025eb
SHA25692ae5dc17bd84560e87c7b4ed021b76d7d512ff9ef34449c119d8a1804e4766d
SHA51205003e2f745d92f6d9d4d669119e2310e2767c55fd2e98b6e5df795c9f268db659b15891d0d797925e53fe84a7ee92e005ab919ce993960671dc341dfe2c5a02