Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 03:08
Behavioral task
behavioral1
Sample
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe
-
Size
169KB
-
MD5
024bdc0634cceea3c2948d670ba8a810
-
SHA1
41e722c4761aeb1ecabe11e0744e62cf952bf4f9
-
SHA256
7744b0c53443a95e9246f27b46c3fc4a8dbe40a40246e5885ab46bbb19b0017e
-
SHA512
cf2d1c125eb46af0600c1d0573d2150d4c608fdd7ca44f84679974e9498c449fbfb3dcfec62c2209e17a20159292dda7efd31658d94841b36341063c534bcbad
-
SSDEEP
3072:6oy8j7VnNdrPHaSekwi+mWB1V0out2+5cU53oGu8KM11KPzHpO7Jv:q8jZ7rvaU3+mWB8oS2g54YKyECJv
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Processes:
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exemstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1488-41-0x0000000000400000-0x0000000000460000-memory.dmp modiloader_stage2 behavioral2/memory/1508-60-0x0000000000400000-0x0000000000460000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
mstwain32.exepid process 1508 mstwain32.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid process 1508 mstwain32.exe 1508 mstwain32.exe 1508 mstwain32.exe 1508 mstwain32.exe -
Processes:
resource yara_rule behavioral2/memory/1488-0-0x0000000000400000-0x0000000000460000-memory.dmp upx behavioral2/memory/1488-1-0x0000000002250000-0x000000000327A000-memory.dmp upx behavioral2/memory/1488-7-0x0000000002250000-0x000000000327A000-memory.dmp upx behavioral2/memory/1488-8-0x0000000002250000-0x000000000327A000-memory.dmp upx behavioral2/memory/1488-16-0x0000000002250000-0x000000000327A000-memory.dmp upx C:\Windows\mstwain32.exe upx behavioral2/memory/1488-41-0x0000000000400000-0x0000000000460000-memory.dmp upx behavioral2/memory/1508-39-0x0000000000400000-0x0000000000460000-memory.dmp upx behavioral2/memory/1508-61-0x0000000003270000-0x000000000429A000-memory.dmp upx behavioral2/memory/1508-60-0x0000000000400000-0x0000000000460000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exemstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 5 IoCs
Processes:
mstwain32.exe024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exedescription ioc process File created C:\Windows\cmsetac.dll mstwain32.exe File opened for modification C:\Windows\SYSTEM.INI 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe File created C:\Windows\mstwain32.exe 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exepid process 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exevssvc.exemstwain32.exedescription pid process Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeDebugPrivilege 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Token: SeBackupPrivilege 1252 vssvc.exe Token: SeRestorePrivilege 1252 vssvc.exe Token: SeAuditPrivilege 1252 vssvc.exe Token: SeDebugPrivilege 1508 mstwain32.exe Token: SeDebugPrivilege 1508 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid process 1508 mstwain32.exe 1508 mstwain32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exedescription pid process target process PID 1488 wrote to memory of 792 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe fontdrvhost.exe PID 1488 wrote to memory of 800 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe fontdrvhost.exe PID 1488 wrote to memory of 380 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe dwm.exe PID 1488 wrote to memory of 3068 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe sihost.exe PID 1488 wrote to memory of 1120 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe svchost.exe PID 1488 wrote to memory of 3188 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe taskhostw.exe PID 1488 wrote to memory of 3504 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Explorer.EXE PID 1488 wrote to memory of 3624 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe svchost.exe PID 1488 wrote to memory of 3812 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe DllHost.exe PID 1488 wrote to memory of 3904 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe StartMenuExperienceHost.exe PID 1488 wrote to memory of 3968 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe RuntimeBroker.exe PID 1488 wrote to memory of 4056 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe SearchApp.exe PID 1488 wrote to memory of 4128 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe RuntimeBroker.exe PID 1488 wrote to memory of 2636 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe RuntimeBroker.exe PID 1488 wrote to memory of 4564 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe TextInputHost.exe PID 1488 wrote to memory of 1508 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe mstwain32.exe PID 1488 wrote to memory of 1508 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe mstwain32.exe PID 1488 wrote to memory of 1508 1488 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe mstwain32.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exemstwain32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1120
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\024bdc0634cceea3c2948d670ba8a810_JaffaCakes118.exe"2⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1488 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3968
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2636
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4564
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1252
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5a9476231cf6b263fd96042c1be1dbfc0
SHA162d758cf2c6822689d06adebe423eb20a174a093
SHA256634376576566d9cd5da28ef9a6c0989e94611522186525dca3467abeae1657bd
SHA512c6eec23ebec8f140ad35a2f106bc57b0be978d5697607cbe1ab2aa9cec6f6bdc8ebeb99a863b96838d383d29f27ab4a3926f116f8f25cc2327534eab61f8304e
-
Filesize
169KB
MD5024bdc0634cceea3c2948d670ba8a810
SHA141e722c4761aeb1ecabe11e0744e62cf952bf4f9
SHA2567744b0c53443a95e9246f27b46c3fc4a8dbe40a40246e5885ab46bbb19b0017e
SHA512cf2d1c125eb46af0600c1d0573d2150d4c608fdd7ca44f84679974e9498c449fbfb3dcfec62c2209e17a20159292dda7efd31658d94841b36341063c534bcbad
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350