Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 06:20
Static task
static1
Behavioral task
behavioral1
Sample
8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe
-
Size
2.8MB
-
MD5
8a09be642870f11183acc94a1aff3802
-
SHA1
0f27cedbbd0b812e9423ce94f1cf60f98e3091c4
-
SHA256
14c850d8c8a61c4cd4fee483648c0ef47c875f322623b2e4264fb04d5d29776f
-
SHA512
aa8e01420ae7ec16cda276c24dd496d4ade837f276196e094ee16417b4ab50798472befb05cad49819f9ceae3370da7ae6a218b2744727ce63e9563d2733523e
-
SSDEEP
49152:b1dlZon5RIAbMURTnd4fmIjDXSrd/T7eCMXdhTV3jbI+lqvZOEjjTVIhem+ni:b1dl2nHgURTnyffXmNT6XTh4v5jZQEni
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2148-28-0x0000000000401000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral1/memory/2148-29-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2148-30-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2148-31-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2148-32-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2148-33-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2148-34-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2148-41-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2148-48-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/1260-65-0x0000000003550000-0x00000000036FE000-memory.dmp modiloader_stage2 behavioral1/memory/2580-93-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/1260-94-0x0000000003550000-0x00000000036FE000-memory.dmp modiloader_stage2 behavioral1/memory/2580-95-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-98-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-101-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-104-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-107-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-111-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-114-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-117-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-120-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-123-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-126-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-129-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 behavioral1/memory/2580-132-0x0000000000400000-0x00000000005E5000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
Processes:
servidor.exemstwain32.exekill-Firewall.exepid Process 2148 servidor.exe 2580 mstwain32.exe 1620 kill-Firewall.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
servidor.exemstwain32.exekill-Firewall.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine servidor.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine mstwain32.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Wine kill-Firewall.exe -
Loads dropped DLL 5 IoCs
Processes:
8a09be642870f11183acc94a1aff3802_JaffaCakes118.exeservidor.exepid Process 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 2148 servidor.exe 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
servidor.exemstwain32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA servidor.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
servidor.exemstwain32.exedescription ioc Process File created C:\Windows\mstwain32.exe servidor.exe File opened for modification C:\Windows\mstwain32.exe servidor.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8a09be642870f11183acc94a1aff3802_JaffaCakes118.exeservidor.exemstwain32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language servidor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
kill-Firewall.exepid Process 1620 kill-Firewall.exe 1620 kill-Firewall.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
servidor.exevssvc.exemstwain32.exe8a09be642870f11183acc94a1aff3802_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2148 servidor.exe Token: SeBackupPrivilege 2732 vssvc.exe Token: SeRestorePrivilege 2732 vssvc.exe Token: SeAuditPrivilege 2732 vssvc.exe Token: SeDebugPrivilege 2580 mstwain32.exe Token: SeDebugPrivilege 2580 mstwain32.exe Token: SeDebugPrivilege 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid Process 2580 mstwain32.exe 2580 mstwain32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
8a09be642870f11183acc94a1aff3802_JaffaCakes118.exeservidor.exekill-Firewall.exedescription pid Process procid_target PID 1260 wrote to memory of 2148 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 30 PID 1260 wrote to memory of 2148 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 30 PID 1260 wrote to memory of 2148 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 30 PID 1260 wrote to memory of 2148 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 30 PID 2148 wrote to memory of 2580 2148 servidor.exe 34 PID 2148 wrote to memory of 2580 2148 servidor.exe 34 PID 2148 wrote to memory of 2580 2148 servidor.exe 34 PID 2148 wrote to memory of 2580 2148 servidor.exe 34 PID 1260 wrote to memory of 1620 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 36 PID 1260 wrote to memory of 1620 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 36 PID 1260 wrote to memory of 1620 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 36 PID 1260 wrote to memory of 1620 1260 8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe 36 PID 1620 wrote to memory of 1192 1620 kill-Firewall.exe 21 PID 1620 wrote to memory of 1192 1620 kill-Firewall.exe 21 PID 1620 wrote to memory of 1192 1620 kill-Firewall.exe 21 PID 1620 wrote to memory of 1192 1620 kill-Firewall.exe 21 PID 1620 wrote to memory of 1192 1620 kill-Firewall.exe 21 PID 1620 wrote to memory of 1192 1620 kill-Firewall.exe 21 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8a09be642870f11183acc94a1aff3802_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Extracted\servidor.exe"C:\Extracted\servidor.exe"3⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2580
-
-
-
C:\Extracted\kill-Firewall.exe"C:\Extracted\kill-Firewall.exe"3⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1620
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5c3b6ce9b6321ed326ba36a91699d82e4
SHA1c3d8474dc78e72f58af153821401ec91f2b06a60
SHA256520311924c3014cc2f44f036a233a708a1c64b198016f12be96444d6885e4c1c
SHA512da4bde6bca69b7048d2617af67f93d9452166bc87357f065f2e0ff1fceed71f0d92103b3368aabffc85dbe48d28718c87e5f6db64f28a30b700211fb584d0d88
-
Filesize
220B
MD53c34666e8afa2d781c7a417c47e7c39c
SHA1df4198221e9f9a3f2f26b38ec90a343aff6118ae
SHA256d880592dbed9008820dd7d4121a2c23a7eefbc8800f838fcf1fdaac2fb349393
SHA5127a53c5bc31b7a0b545f4b205883a0fd0ddff57bd9df40788985e6e444fc771f891712ee8e5520afcb98c0d02e83184b51a4270e0d6c1c18c7f54a79bfb40f80e
-
Filesize
33KB
MD50693e4b56a258d72bf15ac0179121ebb
SHA19ba96fd2bb8c590c445aa258826045379698a037
SHA25685035056feabac51292b8b1e1ed0db722d45d469a8cecf6613e7a19e89df6f4d
SHA512d1986e53f39cdc101681aea3c962e3c8d58c00cb91f924ddaeab2aa8e5f8e7b014d2f04d615581344b6b6bfaa795130a54901699c837a855761ec5928375249e
-
Filesize
1.7MB
MD5fb1141090c3e20c9f176431f2ae6df18
SHA1d6192762240a73fd1163db7d7eab40203b98ec25
SHA256a35e42f9330a4487c24d197d205b4c3c2f7e022cb063eac1db9423ff1919fdb9
SHA512f595fa04ac402fa2d753f8343c1451336da3f1d15d5b6bc29d1943aa5bb5fd80abecd3cfa24dce1a3194643c82a23c09eaa69621161f66ff57bf760478fdf3ba