Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-06-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe
-
Size
156KB
-
MD5
012fc69c7ef59fbbc514daead55083ce
-
SHA1
705651889472f11c356147899fbb5f7e35a44655
-
SHA256
a6adf3ba95f98a4dc8878818821904d9d27cf23f0a71a839d58423396f81f327
-
SHA512
77780e7308f012cf62b8d2a28abba19ea23a5515226c5d31ed8fb2aab24fd17455a9ff4c697a7ae958b5a47ab84d0ca7eaeb78c4c4d690985d69389680176415
-
SSDEEP
3072:S5gnSBllL2Nbl5DmutNPHZamz5HFjmAqO4tk1LrsbyBCPQ6DUCI43MOJg/:CHBllLWbl5KutN0mz5HMAqOv5sbyBmQR
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 27 IoCs
Processes:
resource yara_rule behavioral1/memory/1112-17-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/1112-19-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/1112-18-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/1112-20-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/1112-33-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-52-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-54-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-53-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-55-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-59-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-62-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-63-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-64-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-67-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-68-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-69-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-72-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-73-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-76-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-79-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-83-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-86-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-89-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-92-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-95-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-98-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2440-101-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid process 2004 mstwain32.exe 2440 mstwain32.exe -
Processes:
resource yara_rule behavioral1/memory/1112-8-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-12-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-15-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-6-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-16-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-17-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-19-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-18-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-20-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1112-33-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-51-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-52-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-54-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-53-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-55-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-59-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-62-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-63-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-64-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-67-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-68-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-69-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-72-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-73-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-76-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-79-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-83-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-86-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-89-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-92-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-95-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-98-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2440-101-0x0000000000400000-0x0000000000451000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
mstwain32.exe012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exemstwain32.exedescription pid process target process PID 1316 set thread context of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 2004 set thread context of 2440 2004 mstwain32.exe mstwain32.exe -
Drops file in Windows directory 5 IoCs
Processes:
mstwain32.exe012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exemstwain32.exedescription ioc process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 1112 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe Token: SeBackupPrivilege 2692 vssvc.exe Token: SeRestorePrivilege 2692 vssvc.exe Token: SeAuditPrivilege 2692 vssvc.exe Token: SeDebugPrivilege 2440 mstwain32.exe Token: SeDebugPrivilege 2440 mstwain32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exemstwain32.exemstwain32.exepid process 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 2004 mstwain32.exe 2440 mstwain32.exe 2440 mstwain32.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exemstwain32.exedescription pid process target process PID 1316 wrote to memory of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 1316 wrote to memory of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 1316 wrote to memory of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 1316 wrote to memory of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 1316 wrote to memory of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 1316 wrote to memory of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 1316 wrote to memory of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 1316 wrote to memory of 1112 1316 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe PID 1112 wrote to memory of 2004 1112 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe mstwain32.exe PID 1112 wrote to memory of 2004 1112 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe mstwain32.exe PID 1112 wrote to memory of 2004 1112 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe mstwain32.exe PID 1112 wrote to memory of 2004 1112 012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe mstwain32.exe PID 2004 wrote to memory of 2440 2004 mstwain32.exe mstwain32.exe PID 2004 wrote to memory of 2440 2004 mstwain32.exe mstwain32.exe PID 2004 wrote to memory of 2440 2004 mstwain32.exe mstwain32.exe PID 2004 wrote to memory of 2440 2004 mstwain32.exe mstwain32.exe PID 2004 wrote to memory of 2440 2004 mstwain32.exe mstwain32.exe PID 2004 wrote to memory of 2440 2004 mstwain32.exe mstwain32.exe PID 2004 wrote to memory of 2440 2004 mstwain32.exe mstwain32.exe PID 2004 wrote to memory of 2440 2004 mstwain32.exe mstwain32.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe"2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\012fc69c7ef59fbbc514daead55083ce_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2440
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2692
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\699c4b9cdebca7aaea5193cae8a50098_63be8c66-23f0-4400-84bb-c1a439222555
Filesize50B
MD55b63d4dd8c04c88c0e30e494ec6a609a
SHA1884d5a8bdc25fe794dc22ef9518009dcf0069d09
SHA2564d93c22555b3169e5c13716ca59b8b22892c69b3025aea841afe5259698102fd
SHA51215ff8551ac6b9de978050569bcdc26f44dfc06a0eaf445ac70fd45453a21bdafa3e4c8b4857d6a1c3226f4102a639682bdfb71d7b255062fb81a51c9126896cb
-
Filesize
156KB
MD5012fc69c7ef59fbbc514daead55083ce
SHA1705651889472f11c356147899fbb5f7e35a44655
SHA256a6adf3ba95f98a4dc8878818821904d9d27cf23f0a71a839d58423396f81f327
SHA51277780e7308f012cf62b8d2a28abba19ea23a5515226c5d31ed8fb2aab24fd17455a9ff4c697a7ae958b5a47ab84d0ca7eaeb78c4c4d690985d69389680176415