Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe
-
Size
736KB
-
MD5
b2436aff8a1ff36197471da9f41d7449
-
SHA1
ded3e41038b5b704e010dcd1fcfadb856459c9d4
-
SHA256
2fee86d849e6278d839051f494180858042d5b9f642e15468964f29d1fdb96e7
-
SHA512
d3052e739857939e9a88165859d51f8716a3a4a0018a01370f1d6d1d0a31712077f007889a9e823753d9601ecddaa5ae6fcb8d9d8bc9079d2f409ad887cc3128
-
SSDEEP
12288:Yxo7YNQg2YcKify3iTntxrr0cuUPnIpVwDIX9cgtWb2Y+/mooOCUYuQ:YKwQrsiK3Sr0ckHCb2CgC1
Malware Config
Extracted
latentbot
thenewhacker.zapto.org
Signatures
-
Latentbot family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.EXE -
ModiLoader Second Stage 22 IoCs
resource yara_rule behavioral2/memory/1476-7-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/1476-8-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/1476-9-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/1476-21-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-29-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-31-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-32-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-44-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-47-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-48-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-51-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-54-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-57-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-60-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-63-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-66-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-69-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-72-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-75-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-78-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-81-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/972-84-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE -
Executes dropped EXE 2 IoCs
pid Process 2320 mstwain32.exe 972 mstwain32.EXE -
Loads dropped DLL 4 IoCs
pid Process 972 mstwain32.EXE 972 mstwain32.EXE 972 mstwain32.EXE 972 mstwain32.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.EXE" mstwain32.EXE -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 2320 mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2940 set thread context of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 2320 set thread context of 972 2320 mstwain32.exe 89 -
resource yara_rule behavioral2/memory/1476-3-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1476-5-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1476-7-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1476-8-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1476-9-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1476-21-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-29-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-28-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-31-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-32-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-44-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-47-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-48-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-51-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-54-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-57-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-60-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-63-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-66-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-69-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-72-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-75-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-78-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-81-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/972-84-0x0000000000400000-0x0000000000451000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\mstwain32.exe b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE File opened for modification C:\Windows\mstwain32.EXE mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.EXE File created C:\Windows\cmsetac.dll mstwain32.EXE File created C:\Windows\mstwain32.exe b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1476 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE Token: SeBackupPrivilege 4836 vssvc.exe Token: SeRestorePrivilege 4836 vssvc.exe Token: SeAuditPrivilege 4836 vssvc.exe Token: SeDebugPrivilege 972 mstwain32.EXE Token: SeDebugPrivilege 972 mstwain32.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 2320 mstwain32.exe 2320 mstwain32.exe 972 mstwain32.EXE 972 mstwain32.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2940 wrote to memory of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 2940 wrote to memory of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 2940 wrote to memory of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 2940 wrote to memory of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 2940 wrote to memory of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 2940 wrote to memory of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 2940 wrote to memory of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 2940 wrote to memory of 1476 2940 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe 83 PID 1476 wrote to memory of 2320 1476 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE 88 PID 1476 wrote to memory of 2320 1476 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE 88 PID 1476 wrote to memory of 2320 1476 b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE 88 PID 2320 wrote to memory of 972 2320 mstwain32.exe 89 PID 2320 wrote to memory of 972 2320 mstwain32.exe 89 PID 2320 wrote to memory of 972 2320 mstwain32.exe 89 PID 2320 wrote to memory of 972 2320 mstwain32.exe 89 PID 2320 wrote to memory of 972 2320 mstwain32.exe 89 PID 2320 wrote to memory of 972 2320 mstwain32.exe 89 PID 2320 wrote to memory of 972 2320 mstwain32.exe 89 PID 2320 wrote to memory of 972 2320 mstwain32.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.EXE -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXEb2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b2436aff8a1ff36197471da9f41d7449_JaffaCakes118.EXE"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\mstwain32.EXEmstwain32.EXE4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:972
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD56ed71eae4944205706ea33bd0f1893e8
SHA1cd4979fd28781338c54f3981f8fddf938b3966f5
SHA2568037f0dc07dfccb8200bb833191038c50c05e08802e34074dc4619182d47190c
SHA5123d67365ac3102bd29d0eda6abb4829009979621c6514530173f6d49df96686bb7fec84b48f33c9656867630fcaf752aa6e143737420061c02c9ca246f8a07cd8
-
Filesize
736KB
MD5b2436aff8a1ff36197471da9f41d7449
SHA1ded3e41038b5b704e010dcd1fcfadb856459c9d4
SHA2562fee86d849e6278d839051f494180858042d5b9f642e15468964f29d1fdb96e7
SHA512d3052e739857939e9a88165859d51f8716a3a4a0018a01370f1d6d1d0a31712077f007889a9e823753d9601ecddaa5ae6fcb8d9d8bc9079d2f409ad887cc3128
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350