Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 00:18
Static task
static1
Behavioral task
behavioral1
Sample
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe
-
Size
480KB
-
MD5
9810907e95734ebf3ef91f2a5d52cd2e
-
SHA1
ba4d83ec78d94b41a1a819cd90d00dbf095edf9e
-
SHA256
1dcb2a3c7a813b156baec6ca1d1998762e3eeea45faf577b96d09a600717a3f3
-
SHA512
2ae0c5fda3ddcb9d3411f99a9d45335d34a19837bff8e688efc481af431030759e9c87506e8bd58660aaadf99457f318d84fea9d85fdbd14fff86d1599d77ef7
-
SSDEEP
6144:FhOZbxZ+Be8wGKmFTGT6cF6R5m9rBLICY0klFblDU9srvkw0apig5mm68Gaz:FyxZ+B5wGKmFTBC6RolZRkBAsTkZasoX
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 6 IoCs
Processes:
resource yara_rule behavioral2/memory/3096-8-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral2/memory/3096-7-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral2/memory/3096-21-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral2/memory/5088-31-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral2/memory/5088-32-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 behavioral2/memory/5088-46-0x0000000000400000-0x0000000000455000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
mstwain32.exemstwain32.exepid Process 2908 mstwain32.exe 5088 mstwain32.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid Process 5088 mstwain32.exe 5088 mstwain32.exe 5088 mstwain32.exe 5088 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exemstwain32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exemstwain32.exedescription pid Process procid_target PID 3092 set thread context of 3096 3092 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 83 PID 2908 set thread context of 5088 2908 mstwain32.exe 97 -
Processes:
resource yara_rule behavioral2/memory/3096-2-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/3096-6-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/3096-8-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/3096-7-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5088-24-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5088-27-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/3096-21-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5088-30-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5088-31-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5088-32-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5088-46-0x0000000000400000-0x0000000000455000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
Processes:
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exemstwain32.exedescription ioc Process File created C:\Windows\mstwain32.exe 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mstwain32.exemstwain32.exe9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exevssvc.exemstwain32.exedescription pid Process Token: SeDebugPrivilege 3096 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe Token: SeBackupPrivilege 4452 vssvc.exe Token: SeRestorePrivilege 4452 vssvc.exe Token: SeAuditPrivilege 4452 vssvc.exe Token: SeDebugPrivilege 5088 mstwain32.exe Token: SeDebugPrivilege 5088 mstwain32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exepid Process 3096 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid Process 5088 mstwain32.exe 5088 mstwain32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exemstwain32.exedescription pid Process procid_target PID 3092 wrote to memory of 3096 3092 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 83 PID 3092 wrote to memory of 3096 3092 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 83 PID 3092 wrote to memory of 3096 3092 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 83 PID 3092 wrote to memory of 3096 3092 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 83 PID 3092 wrote to memory of 3096 3092 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 83 PID 3096 wrote to memory of 2908 3096 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 95 PID 3096 wrote to memory of 2908 3096 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 95 PID 3096 wrote to memory of 2908 3096 9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe 95 PID 2908 wrote to memory of 5088 2908 mstwain32.exe 97 PID 2908 wrote to memory of 5088 2908 mstwain32.exe 97 PID 2908 wrote to memory of 5088 2908 mstwain32.exe 97 PID 2908 wrote to memory of 5088 2908 mstwain32.exe 97 PID 2908 wrote to memory of 5088 2908 mstwain32.exe 97 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\9810907e95734ebf3ef91f2a5d52cd2e_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5088
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4452
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5b62ac46d82fbc75b49561aebd8aca3ac
SHA16bcc654d87207077fd1a3b2ea5b8ca41394ea21c
SHA256d2075b92334d3b039d9dc444600f49cb6d9445c5fc501896029aba24b2191655
SHA512461a99e1d9a8b866ddc248e1b461b68662e594d36e0db3960774001b2e5d869f4f96341bf9f8f9081d85197a66b84504f1d3762a881d108bfac63985c45b069c
-
Filesize
480KB
MD59810907e95734ebf3ef91f2a5d52cd2e
SHA1ba4d83ec78d94b41a1a819cd90d00dbf095edf9e
SHA2561dcb2a3c7a813b156baec6ca1d1998762e3eeea45faf577b96d09a600717a3f3
SHA5122ae0c5fda3ddcb9d3411f99a9d45335d34a19837bff8e688efc481af431030759e9c87506e8bd58660aaadf99457f318d84fea9d85fdbd14fff86d1599d77ef7
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350