Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/12/2024, 12:55
Static task
static1
Behavioral task
behavioral1
Sample
e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
e190a7571525225f5aaec174a6916cd7
-
SHA1
678605de0a818a07db99e05b8a1ca7b2ca556885
-
SHA256
d5d683788eabf84874a452a871a5fc382f5130297470824024033d8179cd12f3
-
SHA512
8d39a26aa1947b555e9f4c59638325e11dbfa113dd79f8d2c45972c90ddc3f14899b7686e86deafb2880a6f77513f0cc0f32b60e2bd28859d2f41395ac3c03ad
-
SSDEEP
24576:14U2UtzZzfQ2wS6nIZnIQ45KDco5MZEag/:C7KzfQ2Omnn45KAo1aI
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 18 IoCs
resource yara_rule behavioral2/memory/4968-23-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4968-36-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-44-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-45-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-57-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-60-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-63-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-66-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-69-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-72-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-75-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-78-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-81-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-84-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-87-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-90-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-93-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4332-96-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation svhost.exe -
Executes dropped EXE 5 IoCs
pid Process 4272 DISCON~1.EXE 3444 svhost.exe 4968 svhost.exe 2532 mstwain32.exe 4332 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 4332 mstwain32.exe 4332 mstwain32.exe 4332 mstwain32.exe 4332 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3444 set thread context of 4968 3444 svhost.exe 84 PID 2532 set thread context of 4332 2532 mstwain32.exe 89 -
resource yara_rule behavioral2/memory/4272-10-0x00000000001E0000-0x00000000001F1000-memory.dmp upx behavioral2/memory/4272-9-0x00000000001E0000-0x00000000001F1000-memory.dmp upx behavioral2/memory/4272-7-0x00000000001E0000-0x00000000001F1000-memory.dmp upx behavioral2/memory/4272-8-0x00000000001E0000-0x00000000001F1000-memory.dmp upx behavioral2/memory/4272-12-0x00000000001E0000-0x00000000001F1000-memory.dmp upx behavioral2/memory/4968-20-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4968-22-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4968-23-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4968-36-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-43-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-44-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-45-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-57-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-60-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-63-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-66-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-69-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-72-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-75-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-78-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-81-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-84-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-87-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-90-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-93-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4332-96-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe svhost.exe File opened for modification C:\Windows\mstwain32.exe svhost.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DISCON~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4968 svhost.exe Token: SeBackupPrivilege 4944 vssvc.exe Token: SeRestorePrivilege 4944 vssvc.exe Token: SeAuditPrivilege 4944 vssvc.exe Token: SeDebugPrivilege 4332 mstwain32.exe Token: SeDebugPrivilege 4332 mstwain32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3444 svhost.exe 2532 mstwain32.exe 4332 mstwain32.exe 4332 mstwain32.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4932 wrote to memory of 4272 4932 e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe 82 PID 4932 wrote to memory of 4272 4932 e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe 82 PID 4932 wrote to memory of 4272 4932 e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe 82 PID 4932 wrote to memory of 3444 4932 e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe 83 PID 4932 wrote to memory of 3444 4932 e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe 83 PID 4932 wrote to memory of 3444 4932 e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe 83 PID 3444 wrote to memory of 4968 3444 svhost.exe 84 PID 3444 wrote to memory of 4968 3444 svhost.exe 84 PID 3444 wrote to memory of 4968 3444 svhost.exe 84 PID 3444 wrote to memory of 4968 3444 svhost.exe 84 PID 3444 wrote to memory of 4968 3444 svhost.exe 84 PID 3444 wrote to memory of 4968 3444 svhost.exe 84 PID 3444 wrote to memory of 4968 3444 svhost.exe 84 PID 3444 wrote to memory of 4968 3444 svhost.exe 84 PID 4968 wrote to memory of 2532 4968 svhost.exe 88 PID 4968 wrote to memory of 2532 4968 svhost.exe 88 PID 4968 wrote to memory of 2532 4968 svhost.exe 88 PID 2532 wrote to memory of 4332 2532 mstwain32.exe 89 PID 2532 wrote to memory of 4332 2532 mstwain32.exe 89 PID 2532 wrote to memory of 4332 2532 mstwain32.exe 89 PID 2532 wrote to memory of 4332 2532 mstwain32.exe 89 PID 2532 wrote to memory of 4332 2532 mstwain32.exe 89 PID 2532 wrote to memory of 4332 2532 mstwain32.exe 89 PID 2532 wrote to memory of 4332 2532 mstwain32.exe 89 PID 2532 wrote to memory of 4332 2532 mstwain32.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e190a7571525225f5aaec174a6916cd7_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DISCON~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DISCON~1.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\svhost.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\svhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\svhost.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\svhost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\svhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4332
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4944
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD575b1a103d1a2a22a5ae9f98724413343
SHA1401584cce812dd3b3a98119f1cd6d812c6b3c4d1
SHA2561341d029cd2c230ff5cc6c4fc887c28c2ca4ed96f044b414bf0f07ae6b0045ac
SHA5126d8e8b58ce628d58aa147ee5ace61a84d36d82f08f6d128d1c5bf6e261526832ecea4717d485cd387819b0e50ddce1fb98d005743a1f652cca95f28e830d3659
-
Filesize
266KB
MD5b8e97b0f995b7af092861ab1af74e636
SHA1bcedfc6ab9e24e4abe43635b8927712122c6c5d7
SHA25695ee9d434c8c9a42b546f29934a1cc4552a44f05528458293e5cb6e474ea4042
SHA512077aeb62ac10d2fba40267acc7e5ccac92029e313ae76b92263cc6e592c93f3944fd10bcd19b733e7dc3a44f898381de33db44b89a0e762ec611668013afa375
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3227495264-2217614367-4027411560-1000\02fc8fb78d4f7516019d9a99eaf6a46d_423fd5c7-8559-4b8c-bf1f-c9d05c9f0fd3
Filesize50B
MD50d07aceef41f39fddc179b4cee5a6143
SHA18dc81dd6d1f4a8d2cd06a374ed2504aa087761b8
SHA256ae030038639228088c0ffd198200efad2f7f69f2ff909414ad2dbb6331d9a265
SHA5120fcb788f2122ee8101dfbbbffc55960a1df4e4b3054c0803ac0b2dc244fd28018951c874700c6d5d7a7433d301c860d44db1a24761b0c53b68e18df0c81caade
-
Filesize
33KB
MD57c3ff4d4d394fde7c693d04c488a55f8
SHA1ae2b2acc7e91a910f9075e0e095b528e97827ba4
SHA2564878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8
SHA51233c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350