Analysis
-
max time kernel
148s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe
-
Size
592KB
-
MD5
8c99eb916948aefa07aafc8e64705a0f
-
SHA1
253ea4e5b14c06d24f395e06df4659e72b1c162c
-
SHA256
6da6f68611750b563a7af4f786b07f871ad8970326d344aca4b85f16315d3379
-
SHA512
d645c3917013a2220692ce8812ec38c3a9b2238dc60bb4cb0da5e005810d24baa681f39e32282a2fda8bfd4ecbd9c69d41567d2ca5dc00b8ec53c71065331862
-
SSDEEP
6144:tUeqreW6n5nVB7xL5+MMaBcE/0T4LRPU9FFUa/a9z2y2X75x5rVxekrfZgj83uiD:tZVgMTcs0TlFGavdX75r5rSapqe
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
Processes:
resource yara_rule behavioral1/memory/2460-29-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-39-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-36-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-40-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-43-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-46-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-49-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-53-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-56-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-59-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-62-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-65-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-68-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-71-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-74-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 behavioral1/memory/2384-77-0x0000000000400000-0x000000000044F000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
Crypted.exemstwain32.exepid Process 2460 Crypted.exe 2384 mstwain32.exe -
Loads dropped DLL 1 IoCs
Processes:
Crypted.exepid Process 2460 Crypted.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
Crypted.exemstwain32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Crypted.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Processes:
resource yara_rule behavioral1/memory/2460-13-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/files/0x000700000001950c-12.dat upx behavioral1/memory/2384-30-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2460-29-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2460-22-0x0000000003000000-0x000000000304F000-memory.dmp upx behavioral1/memory/2384-39-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-36-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-40-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-43-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-46-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-49-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-53-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-56-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-59-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-62-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-65-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-68-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-71-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-74-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2384-77-0x0000000000400000-0x000000000044F000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
Processes:
Crypted.exemstwain32.exedescription ioc Process File created C:\Windows\mstwain32.exe Crypted.exe File opened for modification C:\Windows\mstwain32.exe Crypted.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Crypted.exemstwain32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Crypted.exevssvc.exemstwain32.exedescription pid Process Token: SeDebugPrivilege 2460 Crypted.exe Token: SeBackupPrivilege 1912 vssvc.exe Token: SeRestorePrivilege 1912 vssvc.exe Token: SeAuditPrivilege 1912 vssvc.exe Token: SeDebugPrivilege 2384 mstwain32.exe Token: SeDebugPrivilege 2384 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid Process 2384 mstwain32.exe 2384 mstwain32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exeCrypted.exedescription pid Process procid_target PID 2644 wrote to memory of 2460 2644 8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2460 2644 8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2460 2644 8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2460 2644 8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe 31 PID 2460 wrote to memory of 2384 2460 Crypted.exe 35 PID 2460 wrote to memory of 2384 2460 Crypted.exe 35 PID 2460 wrote to memory of 2384 2460 Crypted.exe 35 PID 2460 wrote to memory of 2384 2460 Crypted.exe 35 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8c99eb916948aefa07aafc8e64705a0f_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2384
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1912
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110KB
MD529632daaaa86964b445f18aa05937cd4
SHA1d7ce79a164abc8d41c4d4a105367e8ca94a77e8e
SHA25652711d56c27bc1848cc45c7fe58963735fb59ab5c412e133e488e1d77fbf5d54
SHA51242ca73166b62dab59e395632f80d9cd515008abc045dea91915f8f2d30a743e05cccbfdb367d45a25df4feddd8463f13a2a7acb04be13ce168c0483aced9d33e