Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 16:45
Behavioral task
behavioral1
Sample
ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe
-
Size
768KB
-
MD5
ebc337ffe37839702f22e71a893d12c1
-
SHA1
aa3f434e8dfc7f51d5a6d3ca3d51ba8c1ec54934
-
SHA256
02c3b647c6cfa6ffb77e3c2b51f2bfba171d8e8556b1fb77c9907259190a6887
-
SHA512
78bae753e2d3bd785ca0c85682899e7b626db78a36607232e60773b33aed3d986693050e106030fca0febeedf6e8d358a1a05a7713f5748725c5ad70407c544b
-
SSDEEP
12288:cq0NxloSjdJyboa9oR/WyeNN4WOxOelra79eWJzPfww4dEBPeKq:cqOpd8YlWySqTOelK9ntwlEN
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/memory/1220-23-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-49-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-50-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-54-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-57-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-60-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-63-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-66-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-69-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-72-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-75-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-78-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-81-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-84-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-87-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 behavioral2/memory/4572-90-0x0000000000400000-0x0000000000521000-memory.dmp modiloader_stage2 -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion mstwain32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate mstwain32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4572 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 4572 mstwain32.exe 4572 mstwain32.exe 4572 mstwain32.exe 4572 mstwain32.exe -
resource yara_rule behavioral2/memory/1220-0-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/files/0x0007000000023631-15.dat upx behavioral2/memory/1220-23-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-49-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-50-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-54-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-57-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-60-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-63-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-66-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-69-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-72-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-75-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-78-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-81-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-84-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-87-0x0000000000400000-0x0000000000521000-memory.dmp upx behavioral2/memory/4572-90-0x0000000000400000-0x0000000000521000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Modifies registry class 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\Ewiwflp = "jgddagSW}G|Fowts@Gi|VF[xYsHHwhs" mstwain32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\Ewiwflp = "jgddagSW}G|Eowts@Gi\x7fVF[xYsHHwhs" mstwain32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\ = "PSFactoryBuffer" ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\InProcServer32 ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\KqFuav = "qDII_\\glLTG|}uuZmv@^YH[FNnHX" mstwain32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\dWlbeurv = "lJsHoH}GXEqSqS}uW{@}cyg]kUW" mstwain32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\mbgg = "{mW`L|]pGKLP|DUnfLW\\\\" mstwain32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\zxdrej = "mKKCI@TFP{@AkABWR|Xcxw`" mstwain32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\zxdrej = "mKKCI@TFP{@MkABWRQec~h`" mstwain32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C} ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\ThreadingModel = "Both" ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{ACD6E398-A737-84D5-4C1A-A555EEE9852C}\InProcServer32\ = "C:\\Windows\\SysWOW64\\colorui.dll" ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\ProgramData\TEMP:4FA3D5EC mstwain32.exe File opened for modification C:\ProgramData\TEMP:4FA3D5EC mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 33 1220 ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1220 ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Token: SeDebugPrivilege 1220 ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe Token: 33 4572 mstwain32.exe Token: SeIncBasePriorityPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe Token: SeDebugPrivilege 4572 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1220 ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4572 mstwain32.exe 4572 mstwain32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1220 wrote to memory of 4572 1220 ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe 89 PID 1220 wrote to memory of 4572 1220 ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe 89 PID 1220 wrote to memory of 4572 1220 ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ebc337ffe37839702f22e71a893d12c1_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4128,i,16316361669272684588,6171287487746154806,262144 --variations-seed-version --mojo-platform-channel-handle=4076 /prefetch:81⤵PID:2564
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD54b8dce4d9bc61fc4006446c22e630558
SHA1cab8fc1ae31e3a896a1afc960dbe203206fd29be
SHA256fda1a7a09feed3e9fba690f6232b53687fa9f0d1afd3c877ada1ea8ebce75dbc
SHA5128accff2e5d675ee108c5d35b688af2998a2bce4a46b39f1225cb6637c3501ecc6d3ece9bc39f896de60b52c7e844e4d7960aacfb133fda71372110c68b785575
-
Filesize
768KB
MD5ebc337ffe37839702f22e71a893d12c1
SHA1aa3f434e8dfc7f51d5a6d3ca3d51ba8c1ec54934
SHA25602c3b647c6cfa6ffb77e3c2b51f2bfba171d8e8556b1fb77c9907259190a6887
SHA51278bae753e2d3bd785ca0c85682899e7b626db78a36607232e60773b33aed3d986693050e106030fca0febeedf6e8d358a1a05a7713f5748725c5ad70407c544b
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350