Analysis
-
max time kernel
140s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23/01/2025, 23:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe
-
Size
518KB
-
MD5
1bf3e896811760baa0f9e349d36d0b4b
-
SHA1
247495d38ff5ff2cdfe88dafe518adea573e5bb6
-
SHA256
c1bab28d42cdaa6e79af5877fe56d191a3a20ff020abcf49539ba33336ce44c4
-
SHA512
e1c92d355a16fd1b1e38fdfa8a524fe30b4f55c5af3fad51782fda56c5510d01d1c87adc11749c18d1a704586bd1ce2e41cde42425e34eba0f25da7080fd684f
-
SSDEEP
12288:3eFzFqoS/Kr7fw2zuR71GUItA/1QFslfeqAz:3O5r7a7kUICGilfeqQ
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 18 IoCs
resource yara_rule behavioral1/memory/2604-27-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2868-26-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-35-0x00000000756D0000-0x00000000757C0000-memory.dmp modiloader_stage2 behavioral1/memory/2604-36-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-38-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-42-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-45-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-48-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-51-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-54-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-57-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-60-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-63-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-66-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-69-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-72-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-75-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral1/memory/2604-78-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2868 7283899.exe 2604 mstwain32.exe -
Loads dropped DLL 3 IoCs
pid Process 2708 JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe 2708 JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe 2868 7283899.exe -
Checks whether UAC is enabled 1 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7283899.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
resource yara_rule behavioral1/files/0x000d00000001277d-6.dat upx behavioral1/memory/2868-14-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-27-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2868-26-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-35-0x00000000756D0000-0x00000000757C0000-memory.dmp upx behavioral1/memory/2604-36-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-38-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-42-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-45-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-48-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-51-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-54-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-57-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-60-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-63-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-66-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-69-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-72-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-75-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral1/memory/2604-78-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 7283899.exe File opened for modification C:\Windows\mstwain32.exe 7283899.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7283899.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2868 7283899.exe Token: SeDebugPrivilege 2604 mstwain32.exe Token: SeDebugPrivilege 2604 mstwain32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2708 JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe 2604 mstwain32.exe 2604 mstwain32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2868 2708 JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe 31 PID 2708 wrote to memory of 2868 2708 JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe 31 PID 2708 wrote to memory of 2868 2708 JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe 31 PID 2708 wrote to memory of 2868 2708 JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe 31 PID 2868 wrote to memory of 2604 2868 7283899.exe 32 PID 2868 wrote to memory of 2604 2868 7283899.exe 32 PID 2868 wrote to memory of 2604 2868 7283899.exe 32 PID 2868 wrote to memory of 2604 2868 7283899.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1bf3e896811760baa0f9e349d36d0b4b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\7283899.exe"C:\Users\Admin\AppData\Local\Temp\7283899.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD543e4c1faada86dea220847bb1ca98416
SHA18fe9bd4d6127cc394b7324ea812e6b3b4c85021b
SHA2565a7953e518bbbecbe657e35ad3099a7b3c14a63b8b81d2cf731fbac09146acef
SHA51291b3ee93a3e60dbb3363384dd83bdd47c038d7f07674f0a99374c6e06954e63ae06f5a3d9223fb98b4685f2a914e4047077f19b1cc7f571fb177ccfc2273b938