Analysis
-
max time kernel
146s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 20:54
Behavioral task
behavioral1
Sample
b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe
-
Size
295KB
-
MD5
b501ad5582c63e939c1c6e1bfee44df0
-
SHA1
c34105738d6b627d38f9a6e5f73831edd65cc54f
-
SHA256
c37ec941d4b9ab830f01ac5f587ae6e4a8d1c24de83e8c2f8c6a75957fb07c40
-
SHA512
b85c1a056b7d106d76003f54f4709007ae1ecacb87a1f3f6c8ebb4369211a4cef031acce4163bb9981ec49238b22a3812316761748236dc6d3d53a493542446c
-
SSDEEP
6144:xG377xS2Vp2CeiorXdwTBgWx4bT01r53MpcCJJvHc:kr7xS2Vp6RwTyCIwobJJvHc
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral1/memory/2716-7-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/files/0x00060000000055d8-6.dat modiloader_stage2 behavioral1/memory/1920-18-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-22-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-25-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-28-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-31-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-35-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-38-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-41-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-44-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-47-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-50-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-53-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-56-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 behavioral1/memory/1920-59-0x0000000000400000-0x0000000000452000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 1920 mstwain32.exe -
Executes dropped EXE 1 IoCs
pid Process 1920 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2716 b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe Token: SeBackupPrivilege 2736 vssvc.exe Token: SeRestorePrivilege 2736 vssvc.exe Token: SeAuditPrivilege 2736 vssvc.exe Token: SeDebugPrivilege 1920 mstwain32.exe Token: SeDebugPrivilege 1920 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1920 mstwain32.exe 1920 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2716 wrote to memory of 1920 2716 b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe 33 PID 2716 wrote to memory of 1920 2716 b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe 33 PID 2716 wrote to memory of 1920 2716 b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe 33 PID 2716 wrote to memory of 1920 2716 b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b501ad5582c63e939c1c6e1bfee44df0_JaffaCakes118.exe"2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1920
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
295KB
MD5b501ad5582c63e939c1c6e1bfee44df0
SHA1c34105738d6b627d38f9a6e5f73831edd65cc54f
SHA256c37ec941d4b9ab830f01ac5f587ae6e4a8d1c24de83e8c2f8c6a75957fb07c40
SHA512b85c1a056b7d106d76003f54f4709007ae1ecacb87a1f3f6c8ebb4369211a4cef031acce4163bb9981ec49238b22a3812316761748236dc6d3d53a493542446c