Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2024, 06:42
Static task
static1
Behavioral task
behavioral1
Sample
d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe
-
Size
204KB
-
MD5
d3c4a6a57c91bc8f54ebd945b6dd3437
-
SHA1
1cf832a8a5c3370edd541c3fc0282f9d39c3c63c
-
SHA256
d87b37d5346312ccf3b629d2911c8c4802fffa4ad20bfb001ae85cff1186320d
-
SHA512
867bef2d7f34c67b18042c22650085232507b4ef373a1490af8ebd4c287d5b1c0d5a5601a5ae08e530ea0457c41c8ae94247f5edf0d582918d3ed703420e747e
-
SSDEEP
3072:k2WwClXMPvigKs4pkuVlxh5lRCQVG78q1cDTy5724UcihckMOUIVJRkYy:vWwCl8PaBsyVxtVW2nE24PfkLUIZk
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 17 IoCs
resource yara_rule behavioral2/memory/3448-16-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3044-27-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-36-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-39-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-42-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-45-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-48-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-51-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-54-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-57-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-60-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-63-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-66-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-69-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-72-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/116-75-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation AIMBRC~1.EXE -
Executes dropped EXE 3 IoCs
pid Process 3448 AIMBRC~1.EXE 116 mstwain32.exe 3044 AIMBRC~1.EXE -
Loads dropped DLL 4 IoCs
pid Process 116 mstwain32.exe 116 mstwain32.exe 116 mstwain32.exe 116 mstwain32.exe -
resource yara_rule behavioral2/files/0x000a0000000234c6-3.dat upx behavioral2/memory/3448-4-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3448-16-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3044-27-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-36-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-39-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-42-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-45-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-48-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-51-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-54-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-57-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-60-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-63-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-66-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-69-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-72-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/116-75-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AIMBRC~1.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe AIMBRC~1.EXE File opened for modification C:\Windows\mstwain32.exe AIMBRC~1.EXE File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AIMBRC~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AIMBRC~1.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3448 AIMBRC~1.EXE Token: SeDebugPrivilege 116 mstwain32.exe Token: SeDebugPrivilege 116 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 116 mstwain32.exe 116 mstwain32.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4828 wrote to memory of 3448 4828 d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe 83 PID 4828 wrote to memory of 3448 4828 d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe 83 PID 4828 wrote to memory of 3448 4828 d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe 83 PID 3448 wrote to memory of 116 3448 AIMBRC~1.EXE 93 PID 3448 wrote to memory of 116 3448 AIMBRC~1.EXE 93 PID 3448 wrote to memory of 116 3448 AIMBRC~1.EXE 93 PID 4828 wrote to memory of 3044 4828 d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe 94 PID 4828 wrote to memory of 3044 4828 d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe 94 PID 4828 wrote to memory of 3044 4828 d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe 94 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3c4a6a57c91bc8f54ebd945b6dd3437_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AIMBRC~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AIMBRC~1.EXE2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:116
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AIMBRC~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AIMBRC~1.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3044
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD55a9157faaa9e0207d3184496fd8c6e41
SHA131fffaa8810f722fafe0f822f0f4a9f4db81d26b
SHA256fe4324b51047b743519c90d475273e1076d1437820dd35255d0c5341a3dbdfd8
SHA512dd983d25ac60b898fb5f3ed5cbe0afc4e4b9023a1cda5c7fe1a5ddc854c6b3d3639094c9408b6b70a53fc8b3a7c74e7bed005b9c3a2f5348be82ef3cb7729fae
-
Filesize
33KB
MD50b9e30e2df9c6b96471890e35eb7bcfe
SHA1590d2d2140b4ea4f2d5c58c9f3d19562d579bb9e
SHA256d8082bb1a35a2d403ad1e3c6b6dc61cda0eddba310d84432acdfe36ab841fb4d
SHA5125edde28d8c46ab90efb9bcbeaf843371ce8a5511feea6e1ec584105b3563112aa622c763f69c569e86af15d19d4a8cc916a42ca4f5d9e0ad21e9b775933f0a29
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350