Analysis
-
max time kernel
144s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03/07/2024, 06:56
Behavioral task
behavioral1
Sample
2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
2174a890ceaf6338f7b5681debba43f3
-
SHA1
9eedb7f8b545133cee67d235701d7f813b3dd8aa
-
SHA256
428ec07e99f55d80b4737e5a40dd4c6fee9a5fe3d56c602b00e12a967347711c
-
SHA512
185665e84c8d97ed204f824e91c9621cc34b3e12fde5d07705a96bad1b6e6456a3386d24a64f40a0a939439c76a883332f12615d797bff284337b77df7b26cb5
-
SSDEEP
24576:ZRd1NDQjTjb85hhqHbVHIE1mURgtMc+Ew0yULW:Td1NDQjT8uzRmMQ9yU6
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 12 IoCs
resource yara_rule behavioral1/memory/2652-12-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2652-20-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2652-34-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2652-16-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2652-26-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2652-9-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2652-44-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2488-82-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2488-79-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2488-86-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2488-89-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 behavioral1/memory/2488-91-0x0000000000400000-0x0000000000445000-memory.dmp modiloader_stage2 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion mstwain32.exe -
Executes dropped EXE 2 IoCs
pid Process 2608 mstwain32.exe 2488 mstwain32.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Wine 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Wine mstwain32.exe -
resource yara_rule behavioral1/memory/1688-0-0x0000000000400000-0x0000000000508000-memory.dmp themida behavioral1/memory/1688-4-0x0000000000400000-0x0000000000508000-memory.dmp themida behavioral1/memory/1688-32-0x0000000000400000-0x0000000000508000-memory.dmp themida behavioral1/files/0x00060000000055d7-40.dat themida behavioral1/memory/2608-47-0x0000000000400000-0x0000000000508000-memory.dmp themida behavioral1/memory/2608-50-0x0000000000400000-0x0000000000508000-memory.dmp themida behavioral1/memory/2608-83-0x0000000000400000-0x0000000000508000-memory.dmp themida behavioral1/memory/2608-81-0x0000000000400000-0x0000000000508000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 2608 mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1688 set thread context of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 2608 set thread context of 2488 2608 mstwain32.exe 33 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 2608 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2652 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe Token: SeBackupPrivilege 2684 vssvc.exe Token: SeRestorePrivilege 2684 vssvc.exe Token: SeAuditPrivilege 2684 vssvc.exe Token: SeDebugPrivilege 2488 mstwain32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 2608 mstwain32.exe 2488 mstwain32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2652 1688 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 28 PID 2652 wrote to memory of 2608 2652 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 32 PID 2652 wrote to memory of 2608 2652 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 32 PID 2652 wrote to memory of 2608 2652 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 32 PID 2652 wrote to memory of 2608 2652 2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe 32 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 PID 2608 wrote to memory of 2488 2608 mstwain32.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\2174a890ceaf6338f7b5681debba43f3_JaffaCakes118.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2488
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD52174a890ceaf6338f7b5681debba43f3
SHA19eedb7f8b545133cee67d235701d7f813b3dd8aa
SHA256428ec07e99f55d80b4737e5a40dd4c6fee9a5fe3d56c602b00e12a967347711c
SHA512185665e84c8d97ed204f824e91c9621cc34b3e12fde5d07705a96bad1b6e6456a3386d24a64f40a0a939439c76a883332f12615d797bff284337b77df7b26cb5