Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 22:59
Static task
static1
Behavioral task
behavioral1
Sample
9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe
-
Size
947KB
-
MD5
9e67d6fef01ceff13cf07512da9173a4
-
SHA1
1a2cf09fec5675dc68da6488923a9edb9e4fca61
-
SHA256
f84f7f549a9c4a80ee8614861d0d166b59ca7cae09b55923caec2e0f280d2fa8
-
SHA512
c53e74f56f35e2de3678cdca0ab183a99c4f4be17d5bdc5fbb2dd275148e87284579d0a61d12f2ecf9dcaf8de4a92854e0016e86b084e83410d99d3fa307850f
-
SSDEEP
24576:wNvLLq04LQxAkmnGEKYtRy/nzDOK72fceOnYTFZMny:wVELQOnGky97qMYTFy
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 24 IoCs
Processes:
resource yara_rule behavioral1/memory/2368-0-0x0000000000401000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral1/memory/2368-9-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-12-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-14-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-17-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-18-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-19-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-20-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-21-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-22-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-25-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-26-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-29-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-32-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-35-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-39-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-42-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-45-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-48-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-51-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-54-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-57-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-60-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 behavioral1/memory/2408-63-0x0000000000400000-0x0000000000518000-memory.dmp modiloader_stage2 -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid Process 2408 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exemstwain32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
mstwain32.exe9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exedescription ioc Process File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exemstwain32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exevssvc.exemstwain32.exedescription pid Process Token: SeDebugPrivilege 2368 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe Token: SeBackupPrivilege 2668 vssvc.exe Token: SeRestorePrivilege 2668 vssvc.exe Token: SeAuditPrivilege 2668 vssvc.exe Token: SeDebugPrivilege 2408 mstwain32.exe Token: SeDebugPrivilege 2408 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid Process 2408 mstwain32.exe 2408 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exedescription pid Process procid_target PID 2368 wrote to memory of 2408 2368 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe 34 PID 2368 wrote to memory of 2408 2368 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe 34 PID 2368 wrote to memory of 2408 2368 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe 34 PID 2368 wrote to memory of 2408 2368 9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe 34 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9e67d6fef01ceff13cf07512da9173a4_JaffaCakes118.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2408
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
947KB
MD59e67d6fef01ceff13cf07512da9173a4
SHA11a2cf09fec5675dc68da6488923a9edb9e4fca61
SHA256f84f7f549a9c4a80ee8614861d0d166b59ca7cae09b55923caec2e0f280d2fa8
SHA512c53e74f56f35e2de3678cdca0ab183a99c4f4be17d5bdc5fbb2dd275148e87284579d0a61d12f2ecf9dcaf8de4a92854e0016e86b084e83410d99d3fa307850f