Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 14:03
Static task
static1
Behavioral task
behavioral1
Sample
fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe
-
Size
125KB
-
MD5
fc74327588ca65d3c135e84d4279b5c5
-
SHA1
40325afd5ba7249c458353bc530dee9ff01cd2a7
-
SHA256
0d694223ce29593fe84d437fa55c0ee80caee90f90fbcf8dc11990166d62f3b5
-
SHA512
97de83405d249fe9c94d99bcbb612f159b0481ebe49321ab371d5b4a308aba65593e00077dcb52eba332f7e79bd2ee99774651097e709f365d54632ed78063b4
-
SSDEEP
3072:hbPdRrApRSifHak/NbutbfKTT14ZXjxC56Q0aKPLI4IaBl1wW:Pk/UrKTTKZtC56Q0zLI5aBP
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/memory/4152-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-43-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-46-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-47-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-50-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-53-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-68-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-71-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-74-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-77-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-80-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5020-83-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation explore.exe -
Executes dropped EXE 2 IoCs
pid Process 4152 explore.exe 5020 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 5020 mstwain32.exe 5020 mstwain32.exe 5020 mstwain32.exe 5020 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explore.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
resource yara_rule behavioral2/files/0x00090000000233fb-13.dat upx behavioral2/memory/4152-17-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4152-29-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-43-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-46-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-47-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-50-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-53-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-65-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-68-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-71-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-74-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-77-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-80-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5020-83-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\mstwain32.exe explore.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe explore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4152 explore.exe Token: SeDebugPrivilege 5020 mstwain32.exe Token: SeDebugPrivilege 5020 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5020 mstwain32.exe 5020 mstwain32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 840 wrote to memory of 4152 840 fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe 82 PID 840 wrote to memory of 4152 840 fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe 82 PID 840 wrote to memory of 4152 840 fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe 82 PID 4152 wrote to memory of 5020 4152 explore.exe 83 PID 4152 wrote to memory of 5020 4152 explore.exe 83 PID 4152 wrote to memory of 5020 4152 explore.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc74327588ca65d3c135e84d4279b5c5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\explore.exe"C:\Users\Admin\AppData\Local\Temp\explore.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\explore.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5020
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD58569f38f95909f280c4c76ddfe543c0b
SHA16877e57c3f5fbf1673fbebf68b9e87786a3f0d74
SHA256499b14fcf1993280275aaf88d857fc8b9e408a7225a83a5584379595eec92308
SHA5120abfadd4c981f6697f43cacf7a27deec24e5a90929cf25f0bfb188ddb6533f823b44f3eb71192214542175fc5a483df19556c1f78c668485cbe147d6e50d9918
-
Filesize
33KB
MD535e71889e06af05a6d9a217416f9d8ef
SHA145b46891b089ed1d9727d102c9442a9baf8717ef
SHA2562d7f6e2936c99801c2a86b83c88ee4df3a26d5a6f9d60ac1b684eeb39e68dd7b
SHA512864ff367a4f974a98970376fa831110df2df49c88b5c338d25f3243d79c840e9bcbdf59d9330e3be461248fea07bd739a909dda2e04068494cd7dbc34e5f8fe0
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350