Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe
-
Size
152KB
-
MD5
fc4ff0abdacbfd71aa7a96ba016baff1
-
SHA1
9d675ce7917ee832c570d5e17da5922ba461293e
-
SHA256
cf11cfa9fc43491bd3b36fb4149929dd99378ead226bb293699ae4a534fbd213
-
SHA512
6fe420115e120204a746ab086a99de64da50d0d75fbb027513f392e056efba19c0e044a9c774398f351b10a40516b22bf28d02eda0d3f4b27ec88f27599c2998
-
SSDEEP
3072:JcfTP8/nLg1OVOOZwKLODFLv4p7XJI4Fzmk3KlcVPis/tS4ig:JoOLFL2vDKTFmk3woPiGS4N
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral1/memory/2540-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-66-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-69-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-70-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-73-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-76-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-79-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-83-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-86-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-89-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-92-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-95-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-98-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-101-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-104-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2084-107-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 3 IoCs
pid Process 1560 sqlexec.dll.exe 2540 win.dll.exe 2084 mstwain32.exe -
Loads dropped DLL 5 IoCs
pid Process 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 2540 win.dll.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA win.dll.exe -
resource yara_rule behavioral1/memory/2540-26-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/files/0x0008000000016d0e-25.dat upx behavioral1/memory/2084-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2540-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-66-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-69-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-70-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-73-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-76-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-79-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-83-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-86-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-89-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-92-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-95-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-98-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-101-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-104-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2084-107-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe win.dll.exe File opened for modification C:\Windows\mstwain32.exe win.dll.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.dll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1560 sqlexec.dll.exe 1560 sqlexec.dll.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2540 win.dll.exe Token: SeBackupPrivilege 2828 vssvc.exe Token: SeRestorePrivilege 2828 vssvc.exe Token: SeAuditPrivilege 2828 vssvc.exe Token: SeDebugPrivilege 2084 mstwain32.exe Token: SeDebugPrivilege 2084 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2540 win.dll.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2084 mstwain32.exe 2084 mstwain32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1964 wrote to memory of 1560 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 30 PID 1964 wrote to memory of 1560 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 30 PID 1964 wrote to memory of 1560 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 30 PID 1964 wrote to memory of 1560 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2540 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 31 PID 1964 wrote to memory of 2540 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 31 PID 1964 wrote to memory of 2540 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 31 PID 1964 wrote to memory of 2540 1964 fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe 31 PID 1560 wrote to memory of 1108 1560 sqlexec.dll.exe 20 PID 1560 wrote to memory of 1108 1560 sqlexec.dll.exe 20 PID 1560 wrote to memory of 1108 1560 sqlexec.dll.exe 20 PID 1560 wrote to memory of 1108 1560 sqlexec.dll.exe 20 PID 1560 wrote to memory of 1108 1560 sqlexec.dll.exe 20 PID 1560 wrote to memory of 1108 1560 sqlexec.dll.exe 20 PID 2540 wrote to memory of 2084 2540 win.dll.exe 35 PID 2540 wrote to memory of 2084 2540 win.dll.exe 35 PID 2540 wrote to memory of 2084 2540 win.dll.exe 35 PID 2540 wrote to memory of 2084 2540 win.dll.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1108
-
C:\Users\Admin\AppData\Local\Temp\fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc4ff0abdacbfd71aa7a96ba016baff1_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\sqlexec.dll.exe"C:\Users\Admin\AppData\Local\Temp\sqlexec.dll.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\win.dll.exe"C:\Users\Admin\AppData\Local\Temp\win.dll.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\win.dll.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2084
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5cf5b01239d4486294e48e0fbab695918
SHA1f22d3ae15c215bbb2ba75fd9442f6899399667cb
SHA256c5ef4d3997865c0f8b32d336fde88270421b82f6ab53527a075082711b9bb6dc
SHA512895d56c7f14b12cbffdfa7d05d894542b951d69e945976c7dae9506ac9be9681fa2859a350bf40b55260b696bce1d86d68feae2985205cd729b352677f579a9e
-
Filesize
108KB
MD598f3e3488e2ad85a32e2002e619aef8e
SHA1f3d4ed7eaaf9b167f702b49b4a9141732e3e68fe
SHA25693857e0fbb4201dd0073f43201226906996e5a59b8498a421ebf6c047ed93014
SHA5126bb6df586b733234c221a7eb1340d9734fe3fc6439bf89e11f005aac0c07bc87a5f26dcc591b606d0a0bcb3dbafe43c5e52b22e0d417c0901975e80fbeca9fc9