Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2024, 08:37
Static task
static1
Behavioral task
behavioral1
Sample
a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe
-
Size
864KB
-
MD5
a6ed929a4b7f660de52e6fdb5870277a
-
SHA1
b91e65139f20f437afbde297e2ed1b6fdb196566
-
SHA256
42bcc464e921d9da1a9988f3a245343120dac74b6cca7afa0ed3fb232e3a4978
-
SHA512
668a2dfff25958a0c6096102469019da80acbad8a54fd027083416d8c17a3ade5a85c50e97f257893b3c5f34e64281a49e4726ba4d7b1dbb88e74090e5b02231
-
SSDEEP
12288:taWzgMg7v3qnCiMErQohh0F4CCJ8lnyC8rdoH8DVzV7ZAP+wpZ1l:saHMv6CorjqnyC8xlDTApXl
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/memory/1004-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-43-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-46-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-47-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-50-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-53-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-56-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-62-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-65-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-68-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-71-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-74-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-77-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-80-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3460-83-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation uncrypted.exe -
Executes dropped EXE 2 IoCs
pid Process 1004 uncrypted.exe 3460 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 3460 mstwain32.exe 3460 mstwain32.exe 3460 mstwain32.exe 3460 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uncrypted.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3580-0-0x0000000000400000-0x00000000004D3000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x000e000000023ba8-13.dat upx behavioral2/memory/1004-16-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1004-29-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-43-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-46-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-47-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-50-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-53-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-56-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-62-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-65-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-68-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-71-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-74-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-77-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-80-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3460-83-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe uncrypted.exe File opened for modification C:\Windows\mstwain32.exe uncrypted.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uncrypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1004 uncrypted.exe Token: SeBackupPrivilege 5100 vssvc.exe Token: SeRestorePrivilege 5100 vssvc.exe Token: SeAuditPrivilege 5100 vssvc.exe Token: SeDebugPrivilege 3460 mstwain32.exe Token: SeDebugPrivilege 3460 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3460 mstwain32.exe 3460 mstwain32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3580 wrote to memory of 1004 3580 a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe 82 PID 3580 wrote to memory of 1004 3580 a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe 82 PID 3580 wrote to memory of 1004 3580 a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe 82 PID 1004 wrote to memory of 3460 1004 uncrypted.exe 92 PID 1004 wrote to memory of 3460 1004 uncrypted.exe 92 PID 1004 wrote to memory of 3460 1004 uncrypted.exe 92 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a6ed929a4b7f660de52e6fdb5870277a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\uncrypted.exe"C:\Users\Admin\AppData\Local\Temp\uncrypted.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\uncrypted.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3460
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5100
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD5d72954221dc0946733662f318f79c2a4
SHA1ff86c9dba80a90975477b1ee000769820ad142ad
SHA256395127d4fe6a3377fae367a9b51696b1f6fe8ea88bf8b05ef938adc8cfe9aaf0
SHA512601cb1e1602c4e4a07efa594ba9d276e7260813c1e0bcbc0c11c70571680d1f97266ce75d9719889d4a2a915bc95548df8b24fa680445e2a2a342b9abcffefb7
-
Filesize
108KB
MD5aee1cc7889dc24ee747d24d2e0e5d25c
SHA1b82974e01719a16560e81f8219866ff2e97d61f0
SHA256ab948e75d2f45c467e588ed63ce825902676ff46081265ba83d35ab0a56f07d1
SHA512d3a2ac4a46f2f63a2a958e55070afc618ec1320d5515aade96de980b0108046412ad4c60474fad1d8f5455eba7e0ca2d303baca7d2ce0b6a678b043b25214173
-
Filesize
33KB
MD5d2b20db3f5352befbf6d2a38f3dd8d5c
SHA125cdc577ac81bca03def5b34916d4ffd81444604
SHA256ef61b13e879b9ddacff5a073a53640b485951931fc68c6399fa6ffacaa91c5f6
SHA512474a35c11a80f6bfb3718a520b89f8d747f4ac1e0ca9bda66c34a0692e08d8e0d4841c1931035faa4ccebc14fa26dac660331278d4a0696b59d8704092771435
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350