Analysis
-
max time kernel
148s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 10:57
Behavioral task
behavioral1
Sample
67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe
-
Size
273KB
-
MD5
67054f8880a86ab0bb058e97f768e591
-
SHA1
bf15ffd356d2c3b96e6e673123509be3acdb42e6
-
SHA256
057142833196cbe83ea93ea135fd8d8884ffba119a51d213ab40da8878caa3ad
-
SHA512
35b817f2678a40f0e11693a421e9936da5e28b588141b5d087c767b7b930e3d46128ee1654be26b4ea55dc6f4116b46442811344dee7e5b9d45bad28c1e19b59
-
SSDEEP
6144:SGyjnBSkuV1d4eZd88ORJIf/wTB4M53Spc:BYnBSkuVUeZdYqwTk
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 17 IoCs
Processes:
resource yara_rule behavioral1/memory/2104-11-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 C:\Windows\mstwain32.exe modiloader_stage2 behavioral1/memory/2772-19-0x00000000760B0000-0x00000000761A0000-memory.dmp modiloader_stage2 behavioral1/memory/2772-20-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-23-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-28-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-31-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-34-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-38-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-41-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-44-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-47-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-50-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-53-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-56-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-59-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral1/memory/2772-62-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid process 2772 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
mstwain32.exe67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exemstwain32.exedescription ioc process File created C:\Windows\mstwain32.exe 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 2104 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe Token: SeBackupPrivilege 2608 vssvc.exe Token: SeRestorePrivilege 2608 vssvc.exe Token: SeAuditPrivilege 2608 vssvc.exe Token: SeDebugPrivilege 2772 mstwain32.exe Token: SeDebugPrivilege 2772 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exepid process 2104 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 2772 mstwain32.exe 2772 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exedescription pid process target process PID 2104 wrote to memory of 2772 2104 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe mstwain32.exe PID 2104 wrote to memory of 2772 2104 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe mstwain32.exe PID 2104 wrote to memory of 2772 2104 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe mstwain32.exe PID 2104 wrote to memory of 2772 2104 67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67054f8880a86ab0bb058e97f768e591_JaffaCakes118.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2772
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
273KB
MD567054f8880a86ab0bb058e97f768e591
SHA1bf15ffd356d2c3b96e6e673123509be3acdb42e6
SHA256057142833196cbe83ea93ea135fd8d8884ffba119a51d213ab40da8878caa3ad
SHA51235b817f2678a40f0e11693a421e9936da5e28b588141b5d087c767b7b930e3d46128ee1654be26b4ea55dc6f4116b46442811344dee7e5b9d45bad28c1e19b59