Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 10:01
Static task
static1
Behavioral task
behavioral1
Sample
de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe
-
Size
185KB
-
MD5
de2cc2c1665078c2e9505f0a2023d8d3
-
SHA1
d391d6ac173f63ab0f2769de363e3f2c31aed53d
-
SHA256
9e1765cb1ff7d8d337abc21176419d4fcb3c6e0f887d7a4464f049a0ea76b616
-
SHA512
dc5494fd8259553d839c832c6cc4be238c1d3a0d2d0f8c04dcf19a9f5123a5ce5d5ad8ee3a90c4c6d77d02a57e2b13c20396e6789cc52c1c0a1fc98b04c940e8
-
SSDEEP
3072:kOy1kVJFtm0xshpYsrXUsdKF6aNo9Bf+Zh6eTDZQncuXfA5HRTSgI:kh12jsvYsrdKF62o3GZh6eTWtXfCo
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.EXE -
ModiLoader Second Stage 26 IoCs
resource yara_rule behavioral2/memory/4980-8-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4980-9-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4980-10-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4980-24-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-34-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-35-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-42-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-48-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-49-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-50-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-51-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-52-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-55-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-68-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-71-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-74-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-77-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-80-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-83-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-86-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-89-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1516-92-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE -
Executes dropped EXE 2 IoCs
pid Process 3312 mstwain32.exe 1516 mstwain32.EXE -
Loads dropped DLL 4 IoCs
pid Process 1516 mstwain32.EXE 1516 mstwain32.EXE 1516 mstwain32.EXE 1516 mstwain32.EXE -
resource yara_rule behavioral2/memory/4980-3-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4980-5-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4980-8-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4980-9-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4980-10-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4980-24-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-33-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-34-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-35-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-42-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-48-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-49-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-50-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-51-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-52-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-55-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-65-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-68-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-71-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-74-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-77-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-80-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-83-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-86-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-89-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1516-92-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.EXE" mstwain32.EXE -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1020 set thread context of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 3312 set thread context of 1516 3312 mstwain32.exe 93 -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\mstwain32.EXE mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.EXE File created C:\Windows\cmsetac.dll mstwain32.EXE File created C:\Windows\mstwain32.exe de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE File opened for modification C:\Windows\mstwain32.exe de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4980 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE Token: SeDebugPrivilege 1516 mstwain32.EXE Token: SeDebugPrivilege 1516 mstwain32.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 3312 mstwain32.exe 1516 mstwain32.EXE 1516 mstwain32.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1020 wrote to memory of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 1020 wrote to memory of 4980 1020 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe 86 PID 4980 wrote to memory of 3312 4980 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE 91 PID 4980 wrote to memory of 3312 4980 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE 91 PID 4980 wrote to memory of 3312 4980 de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE 91 PID 3312 wrote to memory of 1516 3312 mstwain32.exe 93 PID 3312 wrote to memory of 1516 3312 mstwain32.exe 93 PID 3312 wrote to memory of 1516 3312 mstwain32.exe 93 PID 3312 wrote to memory of 1516 3312 mstwain32.exe 93 PID 3312 wrote to memory of 1516 3312 mstwain32.exe 93 PID 3312 wrote to memory of 1516 3312 mstwain32.exe 93 PID 3312 wrote to memory of 1516 3312 mstwain32.exe 93 PID 3312 wrote to memory of 1516 3312 mstwain32.exe 93 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE"C:\Users\Admin\AppData\Local\Temp\de2cc2c1665078c2e9505f0a2023d8d3_JaffaCakes118.EXE"2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\mstwain32.EXE"C:\Windows\mstwain32.EXE"4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1516
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD57fb4dced41d583ac4e9c5819f835f413
SHA1c0bc90cb65fa13cbdb4bfa3ea8aa5b1e50b6b8b2
SHA25675069a14969059c32c02d12c74b57f072e0e791ebf83844bf08e74f949d50ffe
SHA512b176819d2341c75d3cc7dbae0f1d824d26a0aec9608c228e01734d1a855e37bad5a22d32529ccc0caf3da7bc3e32b2315698bf1dae7966a930231daee32db8bd
-
Filesize
185KB
MD5de2cc2c1665078c2e9505f0a2023d8d3
SHA1d391d6ac173f63ab0f2769de363e3f2c31aed53d
SHA2569e1765cb1ff7d8d337abc21176419d4fcb3c6e0f887d7a4464f049a0ea76b616
SHA512dc5494fd8259553d839c832c6cc4be238c1d3a0d2d0f8c04dcf19a9f5123a5ce5d5ad8ee3a90c4c6d77d02a57e2b13c20396e6789cc52c1c0a1fc98b04c940e8
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350