Analysis
-
max time kernel
144s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 08:20
Static task
static1
Behavioral task
behavioral1
Sample
e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe
-
Size
896KB
-
MD5
e0997e2159345c338cee0cfea19a4ec4
-
SHA1
2bbd35cfbd19253cc3de89cca49918b47c2db695
-
SHA256
dd6570f2f96e3838cee770d424f6d6daee1f9dc5e490225b2f842dd1a89d7186
-
SHA512
b88834e20636c8a6b01d4e85449c40360c0e8f44b24ec99a1d26d556a456a1fd71b09bdfe8fa668ee171bde81ba1e00380dc7ec122f6f4ad400a4ac3d701145c
-
SSDEEP
12288:RJXN3tAT0dneSAfLVBIw7otR/SY0VCf0mm/Eggk0Cd7f:3XsmeSAf8Ee0mm/EgF0Kf
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 21 IoCs
resource yara_rule behavioral1/memory/2396-30-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2396-31-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2396-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2396-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2396-44-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-63-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-69-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-72-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-73-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-76-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-79-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-82-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-85-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-88-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-91-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-94-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-97-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-100-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-103-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1332-106-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 4 IoCs
pid Process 1776 TEST #2.exe 2396 TEST #2.exe 2664 mstwain32.exe 1332 mstwain32.exe -
Loads dropped DLL 2 IoCs
pid Process 1600 e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe 1776 TEST #2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TEST #2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000012119-4.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1776 set thread context of 2396 1776 TEST #2.exe 32 PID 2664 set thread context of 1332 2664 mstwain32.exe 35 -
resource yara_rule behavioral1/memory/2396-24-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-27-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-22-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-20-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-28-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-31-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-29-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2396-44-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-63-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-69-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-72-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-73-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-76-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-79-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-82-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-85-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-88-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-91-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-94-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-97-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-100-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-103-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1332-106-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe TEST #2.exe File opened for modification C:\Windows\mstwain32.exe TEST #2.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TEST #2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TEST #2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2396 TEST #2.exe Token: SeDebugPrivilege 1332 mstwain32.exe Token: SeDebugPrivilege 1332 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2360 DllHost.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1600 e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe 2360 DllHost.exe 2360 DllHost.exe 1332 mstwain32.exe 1332 mstwain32.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1600 wrote to memory of 1776 1600 e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe 30 PID 1600 wrote to memory of 1776 1600 e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe 30 PID 1600 wrote to memory of 1776 1600 e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe 30 PID 1600 wrote to memory of 1776 1600 e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe 30 PID 1776 wrote to memory of 2396 1776 TEST #2.exe 32 PID 1776 wrote to memory of 2396 1776 TEST #2.exe 32 PID 1776 wrote to memory of 2396 1776 TEST #2.exe 32 PID 1776 wrote to memory of 2396 1776 TEST #2.exe 32 PID 1776 wrote to memory of 2396 1776 TEST #2.exe 32 PID 1776 wrote to memory of 2396 1776 TEST #2.exe 32 PID 1776 wrote to memory of 2396 1776 TEST #2.exe 32 PID 2396 wrote to memory of 2664 2396 TEST #2.exe 34 PID 2396 wrote to memory of 2664 2396 TEST #2.exe 34 PID 2396 wrote to memory of 2664 2396 TEST #2.exe 34 PID 2396 wrote to memory of 2664 2396 TEST #2.exe 34 PID 2664 wrote to memory of 1332 2664 mstwain32.exe 35 PID 2664 wrote to memory of 1332 2664 mstwain32.exe 35 PID 2664 wrote to memory of 1332 2664 mstwain32.exe 35 PID 2664 wrote to memory of 1332 2664 mstwain32.exe 35 PID 2664 wrote to memory of 1332 2664 mstwain32.exe 35 PID 2664 wrote to memory of 1332 2664 mstwain32.exe 35 PID 2664 wrote to memory of 1332 2664 mstwain32.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e0997e2159345c338cee0cfea19a4ec4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\TEST #2.exe"C:\Users\Admin\AppData\Local\Temp\TEST #2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\TEST #2.exe"C:\Users\Admin\AppData\Local\Temp\TEST #2.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1332
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2360
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5c01cc33e9a9369657b1ca364fb065131
SHA18f0ffe6792bf1d7049bc9dec628016b8db7f7532
SHA256b35d0822315c19c12e667c5b9fa47d8219418f6c993bbf53007cc77cc055bc2c
SHA512ba88e1819c1dbf438b67eb98ce2a5d56a8921d99e0a0a49ed891a0ea1f40c3707f85efa600fc7858435af69bdbcc606d603765b5bf57dd03209ea8b12b2441f2
-
Filesize
9KB
MD5d697670008a46afc5a8fcaf4c3393418
SHA147d20a45c524f81de13595fc607e1f280dc6f669
SHA2563c23d80dd0bef33901df0b9f2c73fa93e9e38e8fbc6f435f63365fb2d92e62f9
SHA512042bf4fbfb23f679f02b02c0746ccc34594a1b9420e22417930763809fdc58c37b9d1de903095eed790a2f35c7e1fe6ecbd5125c26c1e0a83d209b0d9b521e36
-
Filesize
865KB
MD5eee6173c18f6b3ec523809b427712210
SHA1e7bb7f6e322ac20f7e2d65b48849f863dce4c27c
SHA256c6082dadd5b10d81a2901fca414442b72bab4c6c2e2e3b07352489ee443d5770
SHA512359a9ff073a5eb7238e0f45f590e247fade720c1ffcb27b70e2587d0249edc5090c662a22afd5fc117beb3b7e6272df1bbe3a6564c1659e34bf3c2fe7d55c27c