Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 17:47
Static task
static1
Behavioral task
behavioral1
Sample
ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe
-
Size
684KB
-
MD5
ee1e23a38befea332ed1ce87611c1eae
-
SHA1
1da3051fe84f58776a57741b1898ba7dd015c8e6
-
SHA256
0f3741c152e51823160b7fd931a8c8d07426636b38d6cc98a32358962b075e6a
-
SHA512
186aa38c18f4e0583c80e4a97194184440896a694f39c1bbd12da46a2e684ea5bef631d08b33606a69e8e39442174c5703309ecb4c68e3f3e610fb88df77190b
-
SSDEEP
12288:y++DUy2XdM+DS9NEAPF9L9X3dZANno5CA6q:wDUyWDANjLLKsCAZ
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral1/files/0x000e000000012261-4.dat modiloader_stage2 behavioral1/memory/2728-25-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-31-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-34-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-37-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-40-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-43-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-47-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-50-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-53-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-56-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-59-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-62-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-65-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-68-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/636-71-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2728 6528436.exe 636 mstwain32.exe -
Loads dropped DLL 3 IoCs
pid Process 2600 ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe 2600 ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe 2728 6528436.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windoze = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2227856.jpg" ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6528436.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 6528436.exe File opened for modification C:\Windows\mstwain32.exe 6528436.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6528436.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2728 6528436.exe Token: SeBackupPrivilege 2856 vssvc.exe Token: SeRestorePrivilege 2856 vssvc.exe Token: SeAuditPrivilege 2856 vssvc.exe Token: SeDebugPrivilege 636 mstwain32.exe Token: SeDebugPrivilege 636 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2508 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2600 ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe 636 mstwain32.exe 636 mstwain32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2728 2600 ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe 30 PID 2600 wrote to memory of 2728 2600 ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe 30 PID 2600 wrote to memory of 2728 2600 ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe 30 PID 2600 wrote to memory of 2728 2600 ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe 30 PID 2728 wrote to memory of 636 2728 6528436.exe 35 PID 2728 wrote to memory of 636 2728 6528436.exe 35 PID 2728 wrote to memory of 636 2728 6528436.exe 35 PID 2728 wrote to memory of 636 2728 6528436.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee1e23a38befea332ed1ce87611c1eae_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\6528436.exe"C:\Users\Admin\AppData\Local\Temp\6528436.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\6528436.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:636
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2508
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD58262cb4e7dc5075c13da1b95c3ee02d9
SHA11500ed528353c48b12a5ced6d1868d933e073d46
SHA2565f779fb5ec92eadd722ea260d6f0289eb8537ba1e78082e373af64a8292b79ec
SHA512c290ca62aed124664acce9f8e493a7371ab006fba9ad766c695896b7e93c94e678c4931fe36090a3af58a4b3fd609ae6d3afa2ae4e2bf015843a070b716fbae5
-
Filesize
294KB
MD55a2d6b00b50682f8e32ef3694b1e7932
SHA160faba3c5dd700d0d6edf55597a3948c24257445
SHA2564a75090db7b2b3cd5dad1d8464101aac6e3174dc130e805037d845115daef978
SHA5126098937001a1d9f8656a7a38409f36f2c84d784d4d5b82d18237b70e59194fcd689f2556757b95ed2afa553836645d31587310be55164a9cb038d1d5eb557359