Analysis
-
max time kernel
140s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 14:13
Static task
static1
Behavioral task
behavioral1
Sample
ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe
-
Size
647KB
-
MD5
ef297a5739071a0553b1f71b25baa1ce
-
SHA1
3a1d60be615b106ce13ac79a8aaf6d948f1fecc0
-
SHA256
cebea98392ba05267c40102c63d91a9584b9c9789a25d8f2c4e813b10689de40
-
SHA512
2d3c6f17f40c1a94adc7db1d4a7f26b5675ae276586df0c5dad6fd6aefa1fb5c41a50f7dfb00fb09479a2a995234c479b6a469cb483e40b10fa167de88cf2fe3
-
SSDEEP
12288:Q+s8PiDoWbGhKU/TQbY94li3skjk2VaABR1DopDOm7YdKIIIq/fh:Q+s8JWboKULQbzi82TVaSopimBjIqXh
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 30 IoCs
resource yara_rule behavioral1/memory/2140-3-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2140-2-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2140-4-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2140-5-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2140-13-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-21-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-22-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-23-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-27-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-30-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-31-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-32-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-33-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-34-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-35-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-36-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-39-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-40-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-43-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-46-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-49-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-52-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-55-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-58-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-61-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-64-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-67-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-70-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-73-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 behavioral1/memory/2988-76-0x0000000000400000-0x0000000000473000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 1648 mstwain32.exe 2988 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2420 set thread context of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 1648 set thread context of 2988 1648 mstwain32.exe 32 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2140 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe Token: SeDebugPrivilege 2988 mstwain32.exe Token: SeDebugPrivilege 2988 mstwain32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 1648 mstwain32.exe 2988 mstwain32.exe 2988 mstwain32.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2420 wrote to memory of 2140 2420 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 30 PID 2140 wrote to memory of 1648 2140 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 31 PID 2140 wrote to memory of 1648 2140 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 31 PID 2140 wrote to memory of 1648 2140 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 31 PID 2140 wrote to memory of 1648 2140 ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe 31 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 PID 1648 wrote to memory of 2988 1648 mstwain32.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\ef297a5739071a0553b1f71b25baa1ce_JaffaCakes118.exe2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2988
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
647KB
MD5ef297a5739071a0553b1f71b25baa1ce
SHA13a1d60be615b106ce13ac79a8aaf6d948f1fecc0
SHA256cebea98392ba05267c40102c63d91a9584b9c9789a25d8f2c4e813b10689de40
SHA5122d3c6f17f40c1a94adc7db1d4a7f26b5675ae276586df0c5dad6fd6aefa1fb5c41a50f7dfb00fb09479a2a995234c479b6a469cb483e40b10fa167de88cf2fe3