Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 07:10
Static task
static1
Behavioral task
behavioral1
Sample
f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe
-
Size
175KB
-
MD5
f316e64e645ac606af107feb86a26fbc
-
SHA1
6dcbc38d680242a3f1e7f2ed113e2bc788f064d5
-
SHA256
96d9a305bfb8b56b187d45d868ea552bc48b8635afd0f4df012c3f782c157340
-
SHA512
4cee00c4a34bd60b26f07c1fe1b9f1286927b780ecfd3c687599d8a09927f05c90de12e081a49e0d8856f7df6d7f86baf1fdbf1b911bde28828329fd3f35b511
-
SSDEEP
3072:g9/5ks3f5TC0nMJBx8pH1WquuF7SFyHr3xkwudrPHaSe6wi+mW+2/Ahw:gVtMWHnuESQH7xhervaK3+mWrV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral1/memory/2840-28-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-38-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-39-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-42-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-45-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-48-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-51-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-55-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-58-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-64-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-67-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-70-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-73-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-76-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2340-79-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2840 KSP.exe 2340 mstwain32.exe -
Loads dropped DLL 3 IoCs
pid Process 2736 f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe 2736 f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe 2840 KSP.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA KSP.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
resource yara_rule behavioral1/files/0x0009000000016d29-3.dat upx behavioral1/memory/2840-12-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2840-28-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-38-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-39-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-42-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-45-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-48-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-51-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-55-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-58-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-64-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-67-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-70-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-73-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-76-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2340-79-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe KSP.exe File opened for modification C:\Windows\mstwain32.exe KSP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2840 KSP.exe Token: SeBackupPrivilege 2876 vssvc.exe Token: SeRestorePrivilege 2876 vssvc.exe Token: SeAuditPrivilege 2876 vssvc.exe Token: SeDebugPrivilege 2340 mstwain32.exe Token: SeDebugPrivilege 2340 mstwain32.exe Token: SeDebugPrivilege 2736 f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2340 mstwain32.exe 2340 mstwain32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2840 2736 f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2840 2736 f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2840 2736 f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2840 2736 f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe 30 PID 2840 wrote to memory of 2340 2840 KSP.exe 34 PID 2840 wrote to memory of 2340 2840 KSP.exe 34 PID 2840 wrote to memory of 2340 2840 KSP.exe 34 PID 2840 wrote to memory of 2340 2840 KSP.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f316e64e645ac606af107feb86a26fbc_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\KSP.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\KSP.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\RarSFX0\KSP.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2340
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD57fb20cccce53f5e72db6bb9d711680a4
SHA15bdec0c3a654932afe1649386bfa32766adffdbb
SHA25644e43c1865a161b07592de987211126904a22489771c4201f99447b3c6e60602
SHA512a696fda6de6f30252f48a8064cb9b4620e29d12e0711babb717e7c28fd506751d32f99325915232018e315a70a1d305ba3f77196699d15aa5626f1e5bcd67a20
-
Filesize
108KB
MD5ec6cc1fd291b219a0efb230025b7c22c
SHA1ebaeb9b51f0e71d677657b2afa83485af2294f23
SHA2566c1b0cb5d95c45f8b0e412b4aeed95fcfa5b6ee33b86fc6f47669c9d2b8cea5e
SHA512cb9d6d5678ba4653d05e82b211da4487a259733d740de27f49b081f8628f524fcbaa048d82661e17edb018a6b29f21867c8a9863611de10f9fb30a73796f16ae