Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 11:05
Static task
static1
Behavioral task
behavioral1
Sample
82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe
-
Size
781KB
-
MD5
82c59fc1fde7d89e4a6ef2cd4b6fa924
-
SHA1
7a836aff1631fadd5ff16dd360463b4cebd1a5d4
-
SHA256
e0bb8d96067183c5cb3663ffa25c1d6a38ada75b3184cedcc96ead8df9c923b2
-
SHA512
0e30a018e65442fb872128716dafbc7d84127bd69aa99d20d960829463ae103a23433f0827630fbb65343fdc4c65064d41ce29a8b226607543315e81840ce5f5
-
SSDEEP
12288:g/sRpeFov6a3DEh14L6LGuS3MdInW+K580qxX7CYw921Hd6DEXI0p/MXBnfeAGqm:g/+eWz33LMvdInk8LF+YGEoF3eqm
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
Processes:
resource yara_rule behavioral2/memory/4804-51-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-70-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-71-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-74-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-77-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-80-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-83-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-86-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-89-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-92-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-95-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-98-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-101-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-104-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-107-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2032-110-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exeBonde.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Bonde.exe -
Executes dropped EXE 6 IoCs
Processes:
Bonde.exeFly Crypter V2.2.exeDFGADF~1.EXEDFGADF~1.EXEFLYCRY~1.EXEmstwain32.exepid Process 4804 Bonde.exe 1832 Fly Crypter V2.2.exe 2984 DFGADF~1.EXE 4972 DFGADF~1.EXE 2080 FLYCRY~1.EXE 2032 mstwain32.exe -
Loads dropped DLL 6 IoCs
Processes:
mstwain32.exeFLYCRY~1.EXEpid Process 2032 mstwain32.exe 2032 mstwain32.exe 2032 mstwain32.exe 2032 mstwain32.exe 2080 FLYCRY~1.EXE 2080 FLYCRY~1.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Fly Crypter V2.2.exemstwain32.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Fly Crypter V2.2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
mstwain32.exeBonde.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Bonde.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
DFGADF~1.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DFGADF~1.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 DFGADF~1.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DFGADF~1.EXEdescription pid Process procid_target PID 2984 set thread context of 4972 2984 DFGADF~1.EXE 93 -
Processes:
resource yara_rule behavioral2/files/0x000c000000023b23-6.dat upx behavioral2/memory/4804-13-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/4804-51-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-70-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-71-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-74-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-77-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-80-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-83-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-86-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-89-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-92-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-95-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-98-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-101-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-104-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-107-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2032-110-0x0000000000400000-0x0000000000451000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
Processes:
mstwain32.exeBonde.exedescription ioc Process File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe Bonde.exe File opened for modification C:\Windows\mstwain32.exe Bonde.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1516 4972 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
FLYCRY~1.EXEmstwain32.exe82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exenet.exenet1.exeBonde.exeFly Crypter V2.2.exeDFGADF~1.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FLYCRY~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bonde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fly Crypter V2.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DFGADF~1.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Bonde.exevssvc.exemstwain32.exeFLYCRY~1.EXEdescription pid Process Token: SeDebugPrivilege 4804 Bonde.exe Token: SeBackupPrivilege 4284 vssvc.exe Token: SeRestorePrivilege 4284 vssvc.exe Token: SeAuditPrivilege 4284 vssvc.exe Token: SeDebugPrivilege 2032 mstwain32.exe Token: SeDebugPrivilege 2032 mstwain32.exe Token: SeDebugPrivilege 2080 FLYCRY~1.EXE -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exeDFGADF~1.EXEFLYCRY~1.EXEmstwain32.exepid Process 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 2984 DFGADF~1.EXE 2080 FLYCRY~1.EXE 2032 mstwain32.exe 2032 mstwain32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exenet.exeFly Crypter V2.2.exeDFGADF~1.EXEBonde.exedescription pid Process procid_target PID 4808 wrote to memory of 4604 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 84 PID 4808 wrote to memory of 4604 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 84 PID 4808 wrote to memory of 4604 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 84 PID 4604 wrote to memory of 4312 4604 net.exe 86 PID 4604 wrote to memory of 4312 4604 net.exe 86 PID 4604 wrote to memory of 4312 4604 net.exe 86 PID 4808 wrote to memory of 4804 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 87 PID 4808 wrote to memory of 4804 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 87 PID 4808 wrote to memory of 4804 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 87 PID 4808 wrote to memory of 1832 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 88 PID 4808 wrote to memory of 1832 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 88 PID 4808 wrote to memory of 1832 4808 82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe 88 PID 1832 wrote to memory of 2984 1832 Fly Crypter V2.2.exe 92 PID 1832 wrote to memory of 2984 1832 Fly Crypter V2.2.exe 92 PID 1832 wrote to memory of 2984 1832 Fly Crypter V2.2.exe 92 PID 2984 wrote to memory of 4972 2984 DFGADF~1.EXE 93 PID 2984 wrote to memory of 4972 2984 DFGADF~1.EXE 93 PID 2984 wrote to memory of 4972 2984 DFGADF~1.EXE 93 PID 2984 wrote to memory of 4972 2984 DFGADF~1.EXE 93 PID 2984 wrote to memory of 4972 2984 DFGADF~1.EXE 93 PID 2984 wrote to memory of 4972 2984 DFGADF~1.EXE 93 PID 2984 wrote to memory of 4972 2984 DFGADF~1.EXE 93 PID 1832 wrote to memory of 2080 1832 Fly Crypter V2.2.exe 96 PID 1832 wrote to memory of 2080 1832 Fly Crypter V2.2.exe 96 PID 1832 wrote to memory of 2080 1832 Fly Crypter V2.2.exe 96 PID 4804 wrote to memory of 2032 4804 Bonde.exe 101 PID 4804 wrote to memory of 2032 4804 Bonde.exe 101 PID 4804 wrote to memory of 2032 4804 Bonde.exe 101 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\82c59fc1fde7d89e4a6ef2cd4b6fa924_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:4312
-
-
-
C:\Bonde.exe"C:\Bonde.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Bonde.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2032
-
-
-
C:\Fly Crypter V2.2.exe"C:\Fly Crypter V2.2.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DFGADF~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DFGADF~1.EXE3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DFGADF~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DFGADF~1.EXE4⤵
- Executes dropped EXE
PID:4972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 4645⤵
- Program crash
PID:1516
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FLYCRY~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FLYCRY~1.EXE3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2080
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4972 -ip 49721⤵PID:4704
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD5b4f415bf77cfdb338625c2a5f8d5e7a9
SHA1ab909620de41b5ea061e7be3325f2833588fd2a2
SHA256e7a7f3ed55544c4af3a18db7be3caaf6f0234489108926b228953180f0a907b5
SHA51222bbea891e9659b075af878869ec1b16b0e136fe4a1acf79e25a21b6d407eb17856e9223fb75f8fe187b1818a6effa5d5082868d9da427deb8d561c9eb6afdb2
-
Filesize
648KB
MD56d834f44f6917a90f6866d6c78b6cc3d
SHA1b45605157e90c1e74991fa5e11ddc6af15543b52
SHA256be21e4ed83151c2a0109e49d278357b70fab34573b82e90d5e6d4f9406722136
SHA5121042c6aeb9f0845a41ca11a230f00676c921c03b1fbf588d0ddf7927882c69f90f36cd1f6bf12325888383a360217c5f681ce45c08a2dffdfaa39dc24c030f57
-
Filesize
136KB
MD560c13a2119c2de2a31f5f840f45810c7
SHA146855f968778fa84e28d7ee86a3e6249ec168d34
SHA256fcfd2fcddb3a1d1d361ab26a9a1e03c3741cfed1926eb00202ea3d07fe12038b
SHA51289eac1e20c014b7647231b9fe22df52887637d72e31f073b8f7680cb14e56a14f4d74111183f267582a5aceda507562747866a5621b3aa185bb47f7b51eb6f42
-
Filesize
1.4MB
MD5382f9747f94f98eb3265805b350b69f8
SHA1f14361e805a26c5c5e6ba785a6c17e72261511a3
SHA256630e19fa45c4174d6ab926c3a60e497e636f186a86fa4113bfa6fec7a38a7ba3
SHA512e2c0eef3df68525ab36aa7cf5b9b13b7467d17e010f5fa7e783ea76d2f51d74e7aebc3a59660904a2def28fe4ffa1faab00202456b2a4320a7f3b653e7981387
-
Filesize
33KB
MD505396764a1c9d1968285251a16900e06
SHA116ccf1da530cdc1a5cf562873785a00fbf74b5ed
SHA25688910f35b22d97ccef7b5b66ca407b0bf8b773920d42d1c7b712de3fd982d69c
SHA512f571dae0ae0651518438d8864bf3eabfe199bc98b97a0beab5dd45f3b3b57da1178eedc72014a2bf39b95b033955e557dc635b752b9aebbfa5880b53cb497b00
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350