Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 17:09
Behavioral task
behavioral1
Sample
e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe
-
Size
784KB
-
MD5
e53a9283af581e7f4b996dd211b115f4
-
SHA1
69147bf5d0cd4f394babdc5715d5e97daf2b9056
-
SHA256
c89f9758157a9daf8caf28aa7e46cdaccb89a41adcd86abdd58d6bfec7672b97
-
SHA512
f1be0fc081b3b4f627035ab05123f5c01c6efb624393d9c383f8f6aefb188a84a30e0e62279de3f7b5dd7b05260e785c372801d6e29b574c57b850fb58a5ed64
-
SSDEEP
12288:8FAjDzWa1FDOXxmifjHpXd0PAf1n+ZzwIMZTokzJ9gHG3y6gGO4U1TBWpo/mY+Sw:8FACaCXxmiDpCunToC9L3/ZO+eTPmH/
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 33 IoCs
resource yara_rule behavioral1/memory/2892-1-0x0000000000401000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral1/memory/2892-2-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/2892-3-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/2892-4-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/2892-5-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/2892-6-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/2892-18-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/2892-16-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/2892-13-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-21-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-20-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-27-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-28-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-29-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-30-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-31-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-32-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-33-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-34-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-37-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-38-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-41-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-44-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-47-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-51-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-54-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-57-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-60-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-63-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-66-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-69-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-72-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 behavioral1/memory/1596-75-0x0000000000400000-0x00000000005BF000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
pid Process 1596 mstwain32.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine mstwain32.exe -
resource yara_rule behavioral1/memory/2892-0-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/2892-2-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/2892-3-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/2892-4-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/2892-5-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/2892-6-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-19-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/2892-18-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/2892-16-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/files/0x00060000000055d8-14.dat themida behavioral1/memory/2892-13-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-21-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-20-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-27-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-28-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-29-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-30-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-31-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-32-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-33-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-34-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-37-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-38-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-41-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-44-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-47-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-51-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-54-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-57-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-60-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-63-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-66-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-69-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-72-0x0000000000400000-0x00000000005BF000-memory.dmp themida behavioral1/memory/1596-75-0x0000000000400000-0x00000000005BF000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2892 e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe 1596 mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2892 e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe 1596 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2892 e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe Token: SeBackupPrivilege 1256 vssvc.exe Token: SeRestorePrivilege 1256 vssvc.exe Token: SeAuditPrivilege 1256 vssvc.exe Token: SeDebugPrivilege 1596 mstwain32.exe Token: SeDebugPrivilege 1596 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1596 mstwain32.exe 1596 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2892 wrote to memory of 1596 2892 e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe 31 PID 2892 wrote to memory of 1596 2892 e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe 31 PID 2892 wrote to memory of 1596 2892 e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe 31 PID 2892 wrote to memory of 1596 2892 e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e53a9283af581e7f4b996dd211b115f4_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1596
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1256
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
784KB
MD5e53a9283af581e7f4b996dd211b115f4
SHA169147bf5d0cd4f394babdc5715d5e97daf2b9056
SHA256c89f9758157a9daf8caf28aa7e46cdaccb89a41adcd86abdd58d6bfec7672b97
SHA512f1be0fc081b3b4f627035ab05123f5c01c6efb624393d9c383f8f6aefb188a84a30e0e62279de3f7b5dd7b05260e785c372801d6e29b574c57b850fb58a5ed64