Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 08:11
Behavioral task
behavioral1
Sample
a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe
-
Size
766KB
-
MD5
a606e1be1838f98d2c7762fd9502f651
-
SHA1
1a37ab71680fbcb1d4353488f6b69d9dcc141517
-
SHA256
3e779f5c9bb2d710351aeb8432de689dd021c07bd6962ab2dcebe3f0e32c184d
-
SHA512
2cec7b73d5f635ccab6413d79aefce1ada7c065d385b9d549f7657f2a2c102399ae12e78bcb77d841e916896848df17eb8b0a9d40e5178d29eef3128e6de259d
-
SSDEEP
12288:EgPJZU5uuc+YaYFqZS3RvuA8hiCk9POOEj9Lgvs2oUvdeh5y8X25QNCnvQBOm12j:EgxZePc+ZYF+omniCstqMvs6vdezycAd
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 37 IoCs
resource yara_rule behavioral1/memory/484-1-0x0000000000401000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral1/memory/484-2-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/484-4-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/484-3-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/484-5-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/484-6-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/484-10-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/484-16-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/484-18-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-22-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-28-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-31-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-27-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-25-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-21-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-34-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-33-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-32-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-35-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-36-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-37-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-41-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-38-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-42-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-43-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-46-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-49-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-52-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-56-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-59-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-62-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-65-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-68-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-71-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-74-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-77-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 behavioral1/memory/2076-80-0x0000000000400000-0x00000000005B4000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 2076 mstwain32.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Wine a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Wine mstwain32.exe -
resource yara_rule behavioral1/memory/484-0-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/484-2-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/484-4-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/484-3-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/484-5-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/484-6-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/484-10-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/484-16-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/484-18-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-20-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/files/0x0004000000004ed7-19.dat themida behavioral1/memory/2076-22-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-28-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-31-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-27-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-25-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-21-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-34-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-33-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-32-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-35-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-36-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-37-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-41-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-38-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-42-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-43-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-46-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-49-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-52-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-56-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-59-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-62-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-65-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-68-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-71-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-74-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-77-0x0000000000400000-0x00000000005B4000-memory.dmp themida behavioral1/memory/2076-80-0x0000000000400000-0x00000000005B4000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 484 a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe 2076 mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 484 a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe 2076 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 484 a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe Token: SeBackupPrivilege 2828 vssvc.exe Token: SeRestorePrivilege 2828 vssvc.exe Token: SeAuditPrivilege 2828 vssvc.exe Token: SeDebugPrivilege 2076 mstwain32.exe Token: SeDebugPrivilege 2076 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2076 mstwain32.exe 2076 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 484 wrote to memory of 2076 484 a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe 34 PID 484 wrote to memory of 2076 484 a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe 34 PID 484 wrote to memory of 2076 484 a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe 34 PID 484 wrote to memory of 2076 484 a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a606e1be1838f98d2c7762fd9502f651_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2076
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
766KB
MD5a606e1be1838f98d2c7762fd9502f651
SHA11a37ab71680fbcb1d4353488f6b69d9dcc141517
SHA2563e779f5c9bb2d710351aeb8432de689dd021c07bd6962ab2dcebe3f0e32c184d
SHA5122cec7b73d5f635ccab6413d79aefce1ada7c065d385b9d549f7657f2a2c102399ae12e78bcb77d841e916896848df17eb8b0a9d40e5178d29eef3128e6de259d