Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 05:32
Behavioral task
behavioral1
Sample
fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe
-
Size
698KB
-
MD5
fea1ea38e2baf6e5e4f2e774d6f1cf3f
-
SHA1
83640555fa74e77e77b9c4051f547a3bfbb73ffe
-
SHA256
91a4318aa3087fccfe71e96f8f26bf449aa5f11256f11606081a233202085519
-
SHA512
1125dd7551686955562c4a94582de8a868720c16b40d32bce472c7dbab2edc163fb47f2a9ac0fbf13719b6c5cafac672884f61de4b7684a5560e709be1c29be2
-
SSDEEP
12288:JHLUMuiv9RgfSjAzRty+C5LsZUMrzS23NcoDa+D6kS5h:xtARK52UMrW0uu/I5h
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral2/memory/4036-1-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4036-2-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4036-3-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4036-4-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/4036-19-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-24-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-27-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-39-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-40-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-43-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-46-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-49-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-52-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-55-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-58-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-61-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-64-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-67-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-70-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-73-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-76-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/856-79-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1664 mstwain32.exe 856 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 856 mstwain32.exe 856 mstwain32.exe 856 mstwain32.exe 856 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3124-6-0x0000000000400000-0x00000000004FB000-memory.dmp autoit_exe behavioral2/memory/1664-26-0x0000000000400000-0x00000000004FB000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3124 set thread context of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 1664 set thread context of 856 1664 mstwain32.exe 87 -
resource yara_rule behavioral2/memory/3124-0-0x0000000000400000-0x00000000004FB000-memory.dmp upx behavioral2/memory/3124-6-0x0000000000400000-0x00000000004FB000-memory.dmp upx behavioral2/files/0x000400000001db4f-11.dat upx behavioral2/memory/1664-26-0x0000000000400000-0x00000000004FB000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\mstwain32.exe fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4036 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe Token: SeBackupPrivilege 2692 vssvc.exe Token: SeRestorePrivilege 2692 vssvc.exe Token: SeAuditPrivilege 2692 vssvc.exe Token: SeDebugPrivilege 856 mstwain32.exe Token: SeDebugPrivilege 856 mstwain32.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 1664 mstwain32.exe 1664 mstwain32.exe 1664 mstwain32.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 1664 mstwain32.exe 1664 mstwain32.exe 1664 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 856 mstwain32.exe 856 mstwain32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 3124 wrote to memory of 4036 3124 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 82 PID 4036 wrote to memory of 1664 4036 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 86 PID 4036 wrote to memory of 1664 4036 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 86 PID 4036 wrote to memory of 1664 4036 fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe 86 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 PID 1664 wrote to memory of 856 1664 mstwain32.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fea1ea38e2baf6e5e4f2e774d6f1cf3f_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:856
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2692
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD57c3ff4d4d394fde7c693d04c488a55f8
SHA1ae2b2acc7e91a910f9075e0e095b528e97827ba4
SHA2564878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8
SHA51233c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a
-
Filesize
698KB
MD5fea1ea38e2baf6e5e4f2e774d6f1cf3f
SHA183640555fa74e77e77b9c4051f547a3bfbb73ffe
SHA25691a4318aa3087fccfe71e96f8f26bf449aa5f11256f11606081a233202085519
SHA5121125dd7551686955562c4a94582de8a868720c16b40d32bce472c7dbab2edc163fb47f2a9ac0fbf13719b6c5cafac672884f61de4b7684a5560e709be1c29be2
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350