Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 06:40
Static task
static1
Behavioral task
behavioral1
Sample
eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe
-
Size
294KB
-
MD5
eac6e9a711060f399396dfbc0d82c98a
-
SHA1
ee0b43d436a745a10df1eba27b62c4f22ab343a6
-
SHA256
5d8aa41ca0e3b9e70f8e41c3ab4562284ae3e89a19fcced4e192b1edc61fe931
-
SHA512
16a560eec83661d33f641845f4599b9b67642397633c50c875b5346969bb4bcc33827fd1ed0323df8090e6c50a265900ffd6808ae83ad76ec8c87fe38227914a
-
SSDEEP
6144:AIkPUou/tzjl35tDzclUhjNNwrkzDoT6/dHevd:iPU1lHl35cUV/wr8U61Gd
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/files/0x00080000000236a0-4.dat modiloader_stage2 behavioral2/memory/1972-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-32-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-35-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-41-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-44-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-47-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-50-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-53-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-56-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-59-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-62-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-65-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-68-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/5084-71-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation tmp.exe -
Executes dropped EXE 2 IoCs
pid Process 1972 tmp.exe 5084 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 5084 mstwain32.exe 5084 mstwain32.exe 5084 mstwain32.exe 5084 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tmp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe tmp.exe File opened for modification C:\Windows\mstwain32.exe tmp.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1972 tmp.exe Token: SeBackupPrivilege 4428 vssvc.exe Token: SeRestorePrivilege 4428 vssvc.exe Token: SeAuditPrivilege 4428 vssvc.exe Token: SeDebugPrivilege 5084 mstwain32.exe Token: SeDebugPrivilege 5084 mstwain32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 740 eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe 5084 mstwain32.exe 5084 mstwain32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 740 wrote to memory of 1972 740 eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe 89 PID 740 wrote to memory of 1972 740 eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe 89 PID 740 wrote to memory of 1972 740 eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe 89 PID 1972 wrote to memory of 5084 1972 tmp.exe 99 PID 1972 wrote to memory of 5084 1972 tmp.exe 99 PID 1972 wrote to memory of 5084 1972 tmp.exe 99 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eac6e9a711060f399396dfbc0d82c98a_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5084
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4152,i,3387628439405076340,17957358341235678872,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:81⤵PID:4280
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270KB
MD586e346335343a074e2c7eff77062fd2f
SHA163180eb3b898b4d1ced26045ee04751f7b341cd5
SHA2564dcf7a850e2c5fcd3bb14b0319f63294321c0a8f49206b973a0f88606e266977
SHA5124842f46dec1eb345700a20fe0eada9e5d44ae62abbc9eaa7bb73fef45145f1402252b3eb044bedf1232d276b4c42e35d873507f7e39136b65ad6e683beb46fef
-
Filesize
33KB
MD5e1aa82aff57a5728823b0c4d19539f8a
SHA11ad3ed3b99b2b9c04fe3e3ef6a5d23980fbe6c9d
SHA2568cee252d7b2bc1d00a08900fb4310e5bbee8afae29da28f5d63d85740f7f799f
SHA5124577d270de51d0f8491d41d09a0e31bfca43d42f40de7c123d2a7a12b0d4399f7a2205fec83bbe523a4e0c272e4c64968adfa2e0e8cec0d460946a86f1e4840c
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350