Analysis
-
max time kernel
144s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 10:34
Static task
static1
Behavioral task
behavioral1
Sample
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe
-
Size
131KB
-
MD5
8b07695975848cbdc526e41c8d564303
-
SHA1
2870532e3c990e1987b16cb80fd40bd6f7a2c26a
-
SHA256
09b875065bb18d87917e98c52b9ec02e2ee591e6fcd53a8d702e3fa1260cb5e9
-
SHA512
29c2499a282bbd31e6d5a93165e175dfdd77d06e8b314e9cfd69bbd53b58683754cdbcee84e7eeb7151ce2e05d0e6364086c6e9e38954e7fadcec36faafa2371
-
SSDEEP
3072:wHxgBm5JCGF1JD7MGLPm2YqT22n4yZhloBUdxkp+CEOfgA:gxF5JCuJ0om2NIyHqm3Ez/
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies security service 2 TTPs 4 IoCs
Processes:
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exemstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" mstwain32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" mstwain32.exe -
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 22 IoCs
Processes:
resource yara_rule behavioral1/memory/2544-17-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/2544-16-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/2544-15-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/2544-18-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/2544-19-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/2544-31-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-47-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-46-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-45-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-44-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-53-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-56-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-57-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-60-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-63-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-67-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-70-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-73-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-76-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-79-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-82-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral1/memory/1736-85-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid Process 2156 mstwain32.exe 1736 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exemstwain32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exemstwain32.exedescription pid Process procid_target PID 2236 set thread context of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 2156 set thread context of 1736 2156 mstwain32.exe 45 -
Processes:
resource yara_rule behavioral1/memory/2544-14-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-7-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-4-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-17-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-16-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-15-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-2-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-18-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-19-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/2544-31-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-47-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-46-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-45-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-44-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-43-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-53-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-56-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-57-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-60-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-63-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-67-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-70-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-73-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-76-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-79-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-82-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral1/memory/1736-85-0x0000000000400000-0x0000000000455000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
Processes:
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exemstwain32.exedescription ioc Process File created C:\Windows\mstwain32.exe 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exenet.exenet1.exemstwain32.exenet.exenet.exe8b07695975848cbdc526e41c8d564303_JaffaCakes118.exenet1.exenet1.exemstwain32.exenet.exenet1.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exevssvc.exemstwain32.exedescription pid Process Token: SeDebugPrivilege 2544 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe Token: SeBackupPrivilege 2920 vssvc.exe Token: SeRestorePrivilege 2920 vssvc.exe Token: SeAuditPrivilege 2920 vssvc.exe Token: SeDebugPrivilege 1736 mstwain32.exe Token: SeDebugPrivilege 1736 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid Process 1736 mstwain32.exe 1736 mstwain32.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
8b07695975848cbdc526e41c8d564303_JaffaCakes118.exenet.exenet.exe8b07695975848cbdc526e41c8d564303_JaffaCakes118.exemstwain32.exenet.exenet.exedescription pid Process procid_target PID 2236 wrote to memory of 3016 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 29 PID 2236 wrote to memory of 3016 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 29 PID 2236 wrote to memory of 3016 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 29 PID 2236 wrote to memory of 3016 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 29 PID 2236 wrote to memory of 932 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 31 PID 2236 wrote to memory of 932 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 31 PID 2236 wrote to memory of 932 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 31 PID 2236 wrote to memory of 932 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 31 PID 2236 wrote to memory of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 2236 wrote to memory of 2544 2236 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 33 PID 3016 wrote to memory of 2508 3016 net.exe 35 PID 3016 wrote to memory of 2508 3016 net.exe 35 PID 3016 wrote to memory of 2508 3016 net.exe 35 PID 3016 wrote to memory of 2508 3016 net.exe 35 PID 932 wrote to memory of 2468 932 net.exe 34 PID 932 wrote to memory of 2468 932 net.exe 34 PID 932 wrote to memory of 2468 932 net.exe 34 PID 932 wrote to memory of 2468 932 net.exe 34 PID 2544 wrote to memory of 2156 2544 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 39 PID 2544 wrote to memory of 2156 2544 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 39 PID 2544 wrote to memory of 2156 2544 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 39 PID 2544 wrote to memory of 2156 2544 8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe 39 PID 2156 wrote to memory of 2380 2156 mstwain32.exe 40 PID 2156 wrote to memory of 2380 2156 mstwain32.exe 40 PID 2156 wrote to memory of 2380 2156 mstwain32.exe 40 PID 2156 wrote to memory of 2380 2156 mstwain32.exe 40 PID 2156 wrote to memory of 3048 2156 mstwain32.exe 42 PID 2156 wrote to memory of 3048 2156 mstwain32.exe 42 PID 2156 wrote to memory of 3048 2156 mstwain32.exe 42 PID 2156 wrote to memory of 3048 2156 mstwain32.exe 42 PID 2380 wrote to memory of 2160 2380 net.exe 44 PID 2380 wrote to memory of 2160 2380 net.exe 44 PID 2380 wrote to memory of 2160 2380 net.exe 44 PID 2380 wrote to memory of 2160 2380 net.exe 44 PID 2156 wrote to memory of 1736 2156 mstwain32.exe 45 PID 2156 wrote to memory of 1736 2156 mstwain32.exe 45 PID 2156 wrote to memory of 1736 2156 mstwain32.exe 45 PID 2156 wrote to memory of 1736 2156 mstwain32.exe 45 PID 2156 wrote to memory of 1736 2156 mstwain32.exe 45 PID 2156 wrote to memory of 1736 2156 mstwain32.exe 45 PID 2156 wrote to memory of 1736 2156 mstwain32.exe 45 PID 2156 wrote to memory of 1736 2156 mstwain32.exe 45 PID 3048 wrote to memory of 2492 3048 net.exe 46 PID 3048 wrote to memory of 2492 3048 net.exe 46 PID 3048 wrote to memory of 2492 3048 net.exe 46 PID 3048 wrote to memory of 2492 3048 net.exe 46 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe"1⤵
- Modifies security service
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop wscsvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wscsvc3⤵
- System Location Discovery: System Language Discovery
PID:2508
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
C:\Users\Admin\AppData\Local\Temp\8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe"2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\8b07695975848cbdc526e41c8d564303_JaffaCakes118.exe"3⤵
- Modifies security service
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop wscsvc4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wscsvc5⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess5⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
-
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1736
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2920
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
131KB
MD58b07695975848cbdc526e41c8d564303
SHA12870532e3c990e1987b16cb80fd40bd6f7a2c26a
SHA25609b875065bb18d87917e98c52b9ec02e2ee591e6fcd53a8d702e3fa1260cb5e9
SHA51229c2499a282bbd31e6d5a93165e175dfdd77d06e8b314e9cfd69bbd53b58683754cdbcee84e7eeb7151ce2e05d0e6364086c6e9e38954e7fadcec36faafa2371