Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 19:29
Behavioral task
behavioral1
Sample
b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
b9cf03850686d71f3ae84e1f01600f2a
-
SHA1
746d70f963ee6ec7a4dbc8c9adb906b5bde6ae09
-
SHA256
f5d984f8da9f7df520c7954dddd35fb005dcb3e9810608c9b9f329c8d3c723aa
-
SHA512
bc094a6a5fb7439e91a38bc89acdc43b628d90dd4b103baf6962c921523a35a4045f68c8b17abb3fba76298e7e1cf7191150387c218496e7b5d937e1469de208
-
SSDEEP
24576:fCwPAqhzRTLLEy8y8P6LStyJrNU9Y/t8KHYCGVEYC/:fvhzR3w6oyrNwY/HJaE5
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 29 IoCs
resource yara_rule behavioral1/memory/2756-4-0x0000000000401000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral1/memory/2756-5-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2756-6-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2756-10-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2756-17-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-24-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-26-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-29-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-30-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-31-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-32-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-33-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-34-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-35-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-36-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-39-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-40-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-43-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-46-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-49-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-53-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-56-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-59-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-62-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-65-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-68-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-71-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-74-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 behavioral1/memory/2228-77-0x0000000000400000-0x00000000006B0000-memory.dmp modiloader_stage2 -
resource yara_rule behavioral1/files/0x00100000000055b0-13.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 2228 mstwain32.exe -
resource yara_rule behavioral1/memory/2756-0-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2756-3-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2756-5-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2756-6-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2756-10-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/files/0x00100000000055b0-13.dat themida behavioral1/memory/2756-17-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-19-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-20-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-21-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-24-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-26-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-29-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-30-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-31-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-32-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-33-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-34-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-35-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-36-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-39-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-40-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-43-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-46-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-49-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-53-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-56-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-59-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-62-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-65-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-68-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-71-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-74-0x0000000000400000-0x00000000006B0000-memory.dmp themida behavioral1/memory/2228-77-0x0000000000400000-0x00000000006B0000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2756 b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe 2228 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2756 b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe Token: SeBackupPrivilege 2552 vssvc.exe Token: SeRestorePrivilege 2552 vssvc.exe Token: SeAuditPrivilege 2552 vssvc.exe Token: SeDebugPrivilege 2228 mstwain32.exe Token: SeDebugPrivilege 2228 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2228 mstwain32.exe 2228 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2228 2756 b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2228 2756 b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2228 2756 b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2228 2756 b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b9cf03850686d71f3ae84e1f01600f2a_JaffaCakes118.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2228
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5b9cf03850686d71f3ae84e1f01600f2a
SHA1746d70f963ee6ec7a4dbc8c9adb906b5bde6ae09
SHA256f5d984f8da9f7df520c7954dddd35fb005dcb3e9810608c9b9f329c8d3c723aa
SHA512bc094a6a5fb7439e91a38bc89acdc43b628d90dd4b103baf6962c921523a35a4045f68c8b17abb3fba76298e7e1cf7191150387c218496e7b5d937e1469de208