Analysis
-
max time kernel
144s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 06:35
Static task
static1
Behavioral task
behavioral1
Sample
f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe
-
Size
124KB
-
MD5
f7c77323e5753ee1aca7201f88912fec
-
SHA1
7b98256fedd0923412e19c28302324dac8d1806c
-
SHA256
33c1e0adde545acf8c2b4209ae967baef4eff5da413a7097cec92fb2826d251a
-
SHA512
23a70e294f7c3cecfe5c5db6a8e08ccb765714e78d7fecbcbb9be658060285bea2ed34eab031440d57d2de61b81a1b9707ef14696c158d1fb19bef642d3b5aa5
-
SSDEEP
3072:S5NHAXq3CCf0ftKzHZmc6lTRLvp5RfGQR8HFSNW5wtQw/b:SXAXqyCcftA6lTRD7RfL/Nv9j
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 18 IoCs
resource yara_rule behavioral1/memory/2780-9-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-30-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2780-22-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-38-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-39-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-42-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-45-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-48-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-51-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-55-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-58-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-64-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-67-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-70-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-73-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-76-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2516-79-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 3020 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2780 68096.exe 2516 mstwain32.exe -
Loads dropped DLL 1 IoCs
pid Process 2780 68096.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 68096.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
resource yara_rule behavioral1/files/0x000b000000012282-7.dat upx behavioral1/memory/2780-9-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2780-22-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-38-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-39-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-42-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-45-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-48-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-51-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-55-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-58-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-64-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-67-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-70-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-73-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-76-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2516-79-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 68096.exe File opened for modification C:\Windows\mstwain32.exe 68096.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68096.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Kills process with taskkill 1 IoCs
pid Process 1504 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2780 68096.exe Token: SeBackupPrivilege 2824 vssvc.exe Token: SeRestorePrivilege 2824 vssvc.exe Token: SeAuditPrivilege 2824 vssvc.exe Token: SeDebugPrivilege 2516 mstwain32.exe Token: SeDebugPrivilege 2516 mstwain32.exe Token: SeDebugPrivilege 1504 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2516 mstwain32.exe 2516 mstwain32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2780 3052 f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe 31 PID 3052 wrote to memory of 2780 3052 f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe 31 PID 3052 wrote to memory of 2780 3052 f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe 31 PID 3052 wrote to memory of 2780 3052 f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe 31 PID 2780 wrote to memory of 2516 2780 68096.exe 35 PID 2780 wrote to memory of 2516 2780 68096.exe 35 PID 2780 wrote to memory of 2516 2780 68096.exe 35 PID 2780 wrote to memory of 2516 2780 68096.exe 35 PID 3052 wrote to memory of 3020 3052 f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe 36 PID 3052 wrote to memory of 3020 3052 f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe 36 PID 3052 wrote to memory of 3020 3052 f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe 36 PID 3020 wrote to memory of 1504 3020 cmd.exe 38 PID 3020 wrote to memory of 1504 3020 cmd.exe 38 PID 3020 wrote to memory of 1504 3020 cmd.exe 38 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7c77323e5753ee1aca7201f88912fec_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\68096.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\68096.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\68096.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2516
-
-
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\melt.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\taskkill.exeTASKKILL /F /T /IM AlxStub3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD5beeec4c4b4e20f4e3e4dd365a2c74ee3
SHA198d57478ac10d3beeb5a5bf9d7afe6f569d16aa2
SHA2560f5e001f02fad260fda2eabd2b96c8b15531c49ada3d15308a1016e2b9de6cdd
SHA512c46f2e243f7d621afb0f93a872b77a6641df9998467fa289659129d2c0ef1ac2fa1ab7eb15676181184bdb45ccb6ce2d2b6d0e0b6be9adb5467d5777ddf16e86
-
Filesize
120B
MD5c54d0ecbba4e17acda40da806057f24b
SHA10ddae0fb78c763fdfb62c87cc2d5ded9d520ca23
SHA256415f9811167a728ef060b1391d8ba1a35496fab0208e5feaf122468412374f44
SHA5123c16bc911da618ae5eb3fb713513d1be97e669ba83e231c12f78f9f733457eb93758beea3e5881224a97c8719f50f0a1ccf4df445aa7440c6d5436947e71b740