Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 09:06
Behavioral task
behavioral1
Sample
5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe
-
Size
272KB
-
MD5
5b4803a3f943be466d1c76e19799544d
-
SHA1
2f0084275c0d79a4c8abd6b6f534b711915b6b97
-
SHA256
cb666085976ec97ff0e6be77d35191cf9b15facbb62ab8426c40d0ecdc6d3204
-
SHA512
1247d27f62c8090865757b2abb880caebef1255323ee50e0ce70a05a3f6d020ff6259ab20813ff07ea46e0ef1fb3fc63b2971fe6939a4869e39586836b0ec3eb
-
SSDEEP
6144:kG377xS2Vp2CeiorXdwTBgWx4p53cpcCJJvHB:fr7xS2Vp6RwTyC/bJJvHB
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/files/0x00090000000234f7-4.dat modiloader_stage2 behavioral2/memory/536-10-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-26-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-30-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-33-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-36-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-39-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-42-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-45-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-48-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-51-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-54-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-57-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-60-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-63-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 behavioral2/memory/3036-66-0x0000000000400000-0x000000000044C000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation 5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 3036 mstwain32.exe -
Executes dropped EXE 1 IoCs
pid Process 3036 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 3036 mstwain32.exe 3036 mstwain32.exe 3036 mstwain32.exe 3036 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe 5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe 5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 536 5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe Token: SeBackupPrivilege 3188 vssvc.exe Token: SeRestorePrivilege 3188 vssvc.exe Token: SeAuditPrivilege 3188 vssvc.exe Token: SeDebugPrivilege 3036 mstwain32.exe Token: SeDebugPrivilege 3036 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3036 mstwain32.exe 3036 mstwain32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 536 wrote to memory of 3036 536 5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe 90 PID 536 wrote to memory of 3036 536 5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe 90 PID 536 wrote to memory of 3036 536 5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\5b4803a3f943be466d1c76e19799544d_JaffaCakes118.exe"2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3036
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3188
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD59d0526d0143eaa22256e0e3ec228bbd2
SHA1c6bf684db9ce8ab06309940bfb63cc58d22b10b5
SHA256a8c0041f6457c491b1700da66f42ef2dfe603365e0753fc01fc832d3a952b446
SHA51283d95a7c80c3d294ab6baae1cd9e50c83da2b491220066eea856dc5f71225a8badb359b55740558f00edf8a15e646ecc43549ea753072c0fac7f16d16ad7e037
-
Filesize
272KB
MD55b4803a3f943be466d1c76e19799544d
SHA12f0084275c0d79a4c8abd6b6f534b711915b6b97
SHA256cb666085976ec97ff0e6be77d35191cf9b15facbb62ab8426c40d0ecdc6d3204
SHA5121247d27f62c8090865757b2abb880caebef1255323ee50e0ce70a05a3f6d020ff6259ab20813ff07ea46e0ef1fb3fc63b2971fe6939a4869e39586836b0ec3eb
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350