Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 18:44
Behavioral task
behavioral1
Sample
ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe
-
Size
207KB
-
MD5
ebf86e06b3e60eb7989e8360c584637e
-
SHA1
2f314e2cc1c0584e6119c24550d1d90d253b4eba
-
SHA256
75427846d6a5f1318d86c73853dfd10398079b9953a7c430a2dde36d801c792b
-
SHA512
2ab0fa898a052b3983e13c8d8b9c8a0d40e8bc378ad4f9fae2d679eaf2eee98102d6a2288a5b98539135758044f5711935bc058758fa6177ac6fcb785dbbaa68
-
SSDEEP
3072:i1+MJKrUnFYY5z1i0Nmbi5fJBNPmUpQzkkoutn7:iIrPj0NmWtN3IoS
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/memory/680-11-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-27-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-28-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-31-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-34-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-37-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-40-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-43-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-46-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-49-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-52-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-55-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-58-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-61-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-64-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 behavioral2/memory/4956-67-0x0000000000400000-0x0000000000480000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4956 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 4956 mstwain32.exe 4956 mstwain32.exe 4956 mstwain32.exe 4956 mstwain32.exe -
resource yara_rule behavioral2/memory/680-0-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/files/0x00080000000234cf-5.dat upx behavioral2/memory/680-11-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-27-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-28-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-31-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-34-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-37-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-40-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-43-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-46-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-49-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-52-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-55-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-58-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-61-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-64-0x0000000000400000-0x0000000000480000-memory.dmp upx behavioral2/memory/4956-67-0x0000000000400000-0x0000000000480000-memory.dmp upx -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 680 ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe Token: SeDebugPrivilege 4956 mstwain32.exe Token: SeDebugPrivilege 4956 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 680 ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4956 mstwain32.exe 4956 mstwain32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 680 wrote to memory of 4956 680 ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe 83 PID 680 wrote to memory of 4956 680 ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe 83 PID 680 wrote to memory of 4956 680 ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ebf86e06b3e60eb7989e8360c584637e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4956
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD54ba40f1bfe03e3f481a1ab033d12ec55
SHA11f81d0d36dc169066e08b056d874708358f9c229
SHA256be8e03ac5012a147d4d37c83811fc98841ab47a60181981e1a0b01bfeeeb171b
SHA5128117fb944b30d6756e9f834d8f6ab40992f54db9008ecac92922a0e1f3699049eb78169a9841c02aca0778cd0c3df4ce562cd258ee21487c7342329b0685175f
-
Filesize
207KB
MD5ebf86e06b3e60eb7989e8360c584637e
SHA12f314e2cc1c0584e6119c24550d1d90d253b4eba
SHA25675427846d6a5f1318d86c73853dfd10398079b9953a7c430a2dde36d801c792b
SHA5122ab0fa898a052b3983e13c8d8b9c8a0d40e8bc378ad4f9fae2d679eaf2eee98102d6a2288a5b98539135758044f5711935bc058758fa6177ac6fcb785dbbaa68
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350