Analysis
-
max time kernel
145s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 15:59
Static task
static1
Behavioral task
behavioral1
Sample
39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe
-
Size
269KB
-
MD5
39cdbedd700f59f88974958a016b3a37
-
SHA1
7188794c923923ebfa07ad1992c582e457078893
-
SHA256
d654227aabbf85beb09f2c71800ba26f3cd142d9330a78ac5916a7620eb91edd
-
SHA512
3cba119b0033bddd63c62602a34249b04b989b9c88c3d1b0cef4e13599e0c95111be1fd3651d5c0d881b40a2ed66180a42aa863a98da397f43a64d93fd283043
-
SSDEEP
6144:MX/A+B1URLailEwI89+0Z2mfp2ne78nFTmLM1FZIFLqR/:KA+XUR+l89/2mAnpTxFZIFeR/
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 18 IoCs
resource yara_rule behavioral1/memory/2320-19-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2320-32-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-36-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-45-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-49-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-50-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-53-0x0000000077160000-0x0000000077250000-memory.dmp modiloader_stage2 behavioral1/memory/2208-55-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-58-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-68-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-71-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-74-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-77-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-80-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-83-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2208-86-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2320 teste.exe 2208 mstwain32.exe -
Loads dropped DLL 3 IoCs
pid Process 1732 39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe 1732 39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe 2320 teste.exe -
resource yara_rule behavioral1/files/0x0009000000018f98-8.dat upx behavioral1/memory/2320-17-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2320-19-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2320-32-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-36-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-45-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-49-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-50-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-53-0x0000000077160000-0x0000000077250000-memory.dmp upx behavioral1/memory/2208-55-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-58-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-65-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-68-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-71-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-74-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-77-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-80-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-83-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2208-86-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA teste.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe teste.exe File opened for modification C:\Windows\mstwain32.exe teste.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2320 teste.exe Token: SeBackupPrivilege 2896 vssvc.exe Token: SeRestorePrivilege 2896 vssvc.exe Token: SeAuditPrivilege 2896 vssvc.exe Token: SeDebugPrivilege 2208 mstwain32.exe Token: SeDebugPrivilege 2208 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2208 mstwain32.exe 2208 mstwain32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2320 1732 39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe 29 PID 1732 wrote to memory of 2320 1732 39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe 29 PID 1732 wrote to memory of 2320 1732 39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe 29 PID 1732 wrote to memory of 2320 1732 39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2208 2320 teste.exe 33 PID 2320 wrote to memory of 2208 2320 teste.exe 33 PID 2320 wrote to memory of 2208 2320 teste.exe 33 PID 2320 wrote to memory of 2208 2320 teste.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\39cdbedd700f59f88974958a016b3a37_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\teste.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\teste.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\teste.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2208
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD50db4b3aad05ab68ddf7210ac3b7c156d
SHA1e64d16ab664ea3fc9696e88d88743500aa151087
SHA256938c0b65346d84b9a3ebb713c089e0cf9badd1f36a4c718ac71993d5e2c85acf
SHA512ea993b8c47035737ceca9fcdf0e843174a2728b0cf196164bfde30a095ec97ddb465933ed799e04221daf64b84818b1412b5d11d41a2298ab0fb8d21b6fd39e2