Analysis
-
max time kernel
143s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 15:51
Behavioral task
behavioral1
Sample
JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe
-
Size
108KB
-
MD5
6641575c58914e1a5da3f6be98a94b12
-
SHA1
1c4e4bbead7753c75df20e68f1486f17c9b38140
-
SHA256
bc59577584011451ffb6104abd989b74974e70b0f90622787c549c1f92026a14
-
SHA512
d1a83fd7bf38719f91c4c45ecd467a9d27735ae87dd5fc8318d07109b6e10d976027e53ed2a53982daa5039a3d7d4d6ae4a4f139ff26ff575353dd49cafe9c8b
-
SSDEEP
1536:3VuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09+2kXsr+nZrqnouyE:Foy8j7VnNdrPHaSekwi+mW+2riZmoutT
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral1/memory/1704-1-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1704-14-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-24-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-26-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-30-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-33-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-36-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-40-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-43-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-46-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-49-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-52-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-55-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-58-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/1204-64-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 1204 mstwain32.exe -
Executes dropped EXE 1 IoCs
pid Process 1204 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
resource yara_rule behavioral1/memory/1704-0-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1704-1-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/files/0x00060000000055d7-7.dat upx behavioral1/memory/1704-14-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-24-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-26-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-33-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-36-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-40-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-43-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-46-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-49-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-52-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-55-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-58-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/1204-64-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe File opened for modification C:\Windows\mstwain32.exe JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1704 JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe Token: SeBackupPrivilege 2804 vssvc.exe Token: SeRestorePrivilege 2804 vssvc.exe Token: SeAuditPrivilege 2804 vssvc.exe Token: SeDebugPrivilege 1204 mstwain32.exe Token: SeDebugPrivilege 1204 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1204 mstwain32.exe 1204 mstwain32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1204 1704 JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe 32 PID 1704 wrote to memory of 1204 1704 JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe 32 PID 1704 wrote to memory of 1204 1704 JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe 32 PID 1704 wrote to memory of 1204 1704 JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe"1⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6641575c58914e1a5da3f6be98a94b12.exe"2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1204
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD56641575c58914e1a5da3f6be98a94b12
SHA11c4e4bbead7753c75df20e68f1486f17c9b38140
SHA256bc59577584011451ffb6104abd989b74974e70b0f90622787c549c1f92026a14
SHA512d1a83fd7bf38719f91c4c45ecd467a9d27735ae87dd5fc8318d07109b6e10d976027e53ed2a53982daa5039a3d7d4d6ae4a4f139ff26ff575353dd49cafe9c8b