Analysis
-
max time kernel
145s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 22:43
Static task
static1
Behavioral task
behavioral1
Sample
91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
91130fda12cbba9fa77c1e35c3a417e6
-
SHA1
03b93bdc05a1bf2c3fc8d9286ffebc59eb9706fd
-
SHA256
63e08c8dde091cdc8bae5ce8b4be2a61f0eaa2d49e928ea0e37efe0c6c4b61a9
-
SHA512
89e9c5e31d9d7bc667d26a0f40b4b57a94498812451dab9621f550ff5cddc0f5b13acacc627b2fc7c5c2f0ae32184a8b9ee40fcc81e762592b14b8a9d7c5bde4
-
SSDEEP
49152:j/g72Lgv7JzvP0gmnXf5VASG38e8AGQ3G:7g72kJD+v56SGse1
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2504-42-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-64-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-68-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-74-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-80-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-86-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-93-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-99-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-105-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-111-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2524-117-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 4 IoCs
Processes:
server.exeTurkojan4.exeTurkojan4.tmpmstwain32.exepid Process 2504 server.exe 3036 Turkojan4.exe 2444 Turkojan4.tmp 2524 mstwain32.exe -
Loads dropped DLL 7 IoCs
Processes:
91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exeTurkojan4.exeserver.exeTurkojan4.tmppid Process 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 3036 Turkojan4.exe 2504 server.exe 2444 Turkojan4.tmp 2444 Turkojan4.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
mstwain32.exeserver.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA server.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
Processes:
resource yara_rule behavioral1/files/0x0007000000012118-6.dat upx behavioral1/memory/2348-9-0x0000000002600000-0x0000000002650000-memory.dmp upx behavioral1/memory/2504-13-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2504-39-0x0000000003000000-0x0000000003050000-memory.dmp upx behavioral1/memory/2504-42-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-64-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-68-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-74-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-80-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-86-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-93-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-99-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-105-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-111-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2524-117-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
Processes:
server.exemstwain32.exedescription ioc Process File created C:\Windows\mstwain32.exe server.exe File opened for modification C:\Windows\mstwain32.exe server.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exeTurkojan4.exeserver.exeTurkojan4.tmpmstwain32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Turkojan4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Turkojan4.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
server.exevssvc.exemstwain32.exeTurkojan4.tmpdescription pid Process Token: SeDebugPrivilege 2504 server.exe Token: SeBackupPrivilege 2876 vssvc.exe Token: SeRestorePrivilege 2876 vssvc.exe Token: SeAuditPrivilege 2876 vssvc.exe Token: SeDebugPrivilege 2524 mstwain32.exe Token: SeDebugPrivilege 2524 mstwain32.exe Token: SeDebugPrivilege 2444 Turkojan4.tmp -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid Process 2524 mstwain32.exe 2524 mstwain32.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exeTurkojan4.exeserver.exedescription pid Process procid_target PID 2348 wrote to memory of 2504 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 30 PID 2348 wrote to memory of 2504 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 30 PID 2348 wrote to memory of 2504 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 30 PID 2348 wrote to memory of 2504 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 30 PID 2348 wrote to memory of 3036 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 31 PID 2348 wrote to memory of 3036 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 31 PID 2348 wrote to memory of 3036 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 31 PID 2348 wrote to memory of 3036 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 31 PID 2348 wrote to memory of 3036 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 31 PID 2348 wrote to memory of 3036 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 31 PID 2348 wrote to memory of 3036 2348 91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe 31 PID 3036 wrote to memory of 2444 3036 Turkojan4.exe 32 PID 3036 wrote to memory of 2444 3036 Turkojan4.exe 32 PID 3036 wrote to memory of 2444 3036 Turkojan4.exe 32 PID 3036 wrote to memory of 2444 3036 Turkojan4.exe 32 PID 3036 wrote to memory of 2444 3036 Turkojan4.exe 32 PID 3036 wrote to memory of 2444 3036 Turkojan4.exe 32 PID 3036 wrote to memory of 2444 3036 Turkojan4.exe 32 PID 2504 wrote to memory of 2524 2504 server.exe 36 PID 2504 wrote to memory of 2524 2504 server.exe 36 PID 2504 wrote to memory of 2524 2504 server.exe 36 PID 2504 wrote to memory of 2524 2504 server.exe 36 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\91130fda12cbba9fa77c1e35c3a417e6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2524
-
-
-
C:\Users\Admin\AppData\Local\Temp\Turkojan4.exe"C:\Users\Admin\AppData\Local\Temp\Turkojan4.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\is-9E4DC.tmp\Turkojan4.tmp"C:\Users\Admin\AppData\Local\Temp\is-9E4DC.tmp\Turkojan4.tmp" /SL5="$5014E,1651681,53248,C:\Users\Admin\AppData\Local\Temp\Turkojan4.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5617337edd98cfa83021a6d7d4cbbeb26
SHA1600fa4967e6a628472ccfd89092e7bd4d9f2d13c
SHA25628eecbe13b59281d6a668fc4c6a907a7fcfd8afdcd68a9467e9a816371933830
SHA5120d0bb6a826878ff5f14a8c370239486abbce35618635d2f3a89647eb5ea5f05c4c2b2bcc4dcd4fb307b948cbadb437cf08725b63e5d13f4be6b217333f1060f7
-
Filesize
665KB
MD59e30ab5e3f6b43f69f928e6b4fcfd604
SHA1b110f04114c52f2439715cbad3769250dbcdb1b3
SHA256affbe7f0320f9602d8c51468ecb7bc7960df4f62ab1a36c05ac2fe2816d175ba
SHA5128d751d8c8023bbd54ea2ea0969ad9f379d8bf1066980fdd58007e778bdf654e4e13264ac8917be91ac8583ea9ae5536ca600530f413cbd887c234ec60be5a45d
-
Filesize
111KB
MD57c7e500362ed2a6a20abc40e565baea2
SHA142ab907b94f98c11e9b0f150899845b67197b873
SHA256de023f8782c8fc60f0655429929d3a4145961736f4aaa08a7880e64244970063
SHA512c8a4c407061d0b859a9e5e39bfd0e2b841e048f6453a2680aa5b1fdb8bcd529d79149cb9010c2dc480d42f64e975b08a6b48171bbdc8f82e79f647f7f89315c7
-
Filesize
33KB
MD5d2b20db3f5352befbf6d2a38f3dd8d5c
SHA125cdc577ac81bca03def5b34916d4ffd81444604
SHA256ef61b13e879b9ddacff5a073a53640b485951931fc68c6399fa6ffacaa91c5f6
SHA512474a35c11a80f6bfb3718a520b89f8d747f4ac1e0ca9bda66c34a0692e08d8e0d4841c1931035faa4ccebc14fa26dac660331278d4a0696b59d8704092771435
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3