Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 23:52
Behavioral task
behavioral1
Sample
8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe
-
Size
195KB
-
MD5
8e1fcf2e2303870540176fad91c66b85
-
SHA1
2fabd935e7a1afef8c4fc2f24c5ee31ae30bd330
-
SHA256
09a94c80d7d0d5bcefdac4197ddf9d50d512ca5398bd5343459c04a4b8fe4bc2
-
SHA512
2895f357c53f00c8e2281ea7333fbc08ca49a832eaea244626a3d153e2a3e33cfade9e0a4f8ab4a86df3b8c0b3aa9841e8fdca09157ba9d0e616f48b2dcb0add
-
SSDEEP
3072:vsG6C5Juicvr8JTdsaE+6ORrBC6p5PpSr+OaO5IbuIc3AhaXh56sCcr9ASB7ao+a:vsGCvrMsa6UCsviAO5rY4WNcr9ASIVQJ
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
Processes:
resource yara_rule behavioral2/memory/376-23-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-40-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-41-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-44-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-47-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-50-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-53-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-56-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-59-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-62-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-65-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-68-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-71-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-74-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-77-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 behavioral2/memory/3532-80-0x0000000000400000-0x0000000000477000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exeMsn Hack By C0dER x.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Msn Hack By C0dER x.exe -
Executes dropped EXE 2 IoCs
Processes:
Msn Hack By C0dER x.exemstwain32.exepid Process 376 Msn Hack By C0dER x.exe 3532 mstwain32.exe -
Loads dropped DLL 4 IoCs
Processes:
mstwain32.exepid Process 3532 mstwain32.exe 3532 mstwain32.exe 3532 mstwain32.exe 3532 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
mstwain32.exeMsn Hack By C0dER x.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Msn Hack By C0dER x.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
Processes:
resource yara_rule behavioral2/memory/3808-0-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/files/0x0009000000023bd0-7.dat upx behavioral2/memory/376-12-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3808-16-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/376-23-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-40-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-41-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-44-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-47-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-50-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-53-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-56-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-59-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-62-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-65-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-68-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-71-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-74-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-77-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/3532-80-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Drops file in Windows directory 6 IoCs
Processes:
mstwain32.exe8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exeMsn Hack By C0dER x.exedescription ioc Process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File opened for modification C:\Windows\Msn Hack By C0dER x.exe 8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe File opened for modification C:\Windows\msn8.ico 8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe File created C:\Windows\mstwain32.exe Msn Hack By C0dER x.exe File opened for modification C:\Windows\mstwain32.exe Msn Hack By C0dER x.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exeMsn Hack By C0dER x.exemstwain32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Msn Hack By C0dER x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Msn Hack By C0dER x.exemstwain32.exedescription pid Process Token: SeDebugPrivilege 376 Msn Hack By C0dER x.exe Token: SeDebugPrivilege 3532 mstwain32.exe Token: SeDebugPrivilege 3532 mstwain32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exemstwain32.exepid Process 3808 8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe 3532 mstwain32.exe 3532 mstwain32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exeMsn Hack By C0dER x.exedescription pid Process procid_target PID 3808 wrote to memory of 376 3808 8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe 87 PID 3808 wrote to memory of 376 3808 8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe 87 PID 3808 wrote to memory of 376 3808 8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe 87 PID 376 wrote to memory of 3532 376 Msn Hack By C0dER x.exe 88 PID 376 wrote to memory of 3532 376 Msn Hack By C0dER x.exe 88 PID 376 wrote to memory of 3532 376 Msn Hack By C0dER x.exe 88 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e1fcf2e2303870540176fad91c66b85_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\Msn Hack By C0dER x.exe"C:\Windows\Msn Hack By C0dER x.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Windows\Msn Hack By C0dER x.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3532
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189KB
MD5c2bd1dbec773b693ff3a3138012a83db
SHA1076777cf51f4907ee53d82b2e55737dbe0d764dc
SHA256e88a91820b386e88f623e7f1b7708e1240034adff7eeb25f98af53400c87ee9b
SHA51258b8d44b29619b64c284804f6f0dc73dac803ff4306ef4ebab1054a7266e5fa0a70e92b2b6affaa28ecb73465c19b43086082ba4b5ae226a9588a3e286085e31
-
Filesize
33KB
MD573789351c92759f02783bd7b64bef4b7
SHA1c355d87e64f6d560e9d5b12dc9f51e9e764f7eb2
SHA256f53c38bad50f10e298bc1b2979504877418b4075ca072c2762df9b605476345b
SHA5122ca156a0167d1e1acb45ac2ffe57d3496233751b9c9dc73ee4d030909802e9018be07dd8a341e7c88c17cc3c3930f78794919ed0f0855040cd7ba5f45c26a18e
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350