Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 20:50
Static task
static1
Behavioral task
behavioral1
Sample
e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe
-
Size
152KB
-
MD5
e32b773697f3b8748e4f57ffd96c5636
-
SHA1
30e3918598699f005b6b075d3f5e2e99dc89a19d
-
SHA256
266d23f468da121e8208a73e20aed4eea0174762cfc561673d967b490fb87d06
-
SHA512
1fa469a35ffec852c656fee4195a7c9355fee385d605e67535f0f401358a7ffe72806927ecbc9ef1637c0194a59e33125ae4d7ea9a6a7a2d9930b08bfcb92a7d
-
SSDEEP
3072:3D8aSnZ1iwcuv117cwYikqLGQE14aHGAYZ4t9ZzgFFG:A1Z1LnQwfkqiQ4m4tHMF
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 19 IoCs
resource yara_rule behavioral2/memory/1052-24-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/1052-23-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/1052-25-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/1052-39-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-64-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-65-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-66-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-73-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-79-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-80-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-81-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-82-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-83-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-86-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-87-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-90-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-93-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-96-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral2/memory/2860-99-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 532 mstwain32.exe 2860 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 2860 mstwain32.exe 2860 mstwain32.exe 2860 mstwain32.exe 2860 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 736 set thread context of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 532 set thread context of 2860 532 mstwain32.exe 86 -
resource yara_rule behavioral2/memory/1052-20-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1052-24-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1052-23-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1052-22-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1052-25-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/1052-39-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-63-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-64-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-65-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-66-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-73-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-79-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-80-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-81-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-82-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-83-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-86-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-87-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-90-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-93-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-96-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral2/memory/2860-99-0x0000000000400000-0x0000000000451000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1052 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe Token: SeDebugPrivilege 2860 mstwain32.exe Token: SeDebugPrivilege 2860 mstwain32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 532 mstwain32.exe 2860 mstwain32.exe 2860 mstwain32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 736 wrote to memory of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 736 wrote to memory of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 736 wrote to memory of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 736 wrote to memory of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 736 wrote to memory of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 736 wrote to memory of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 736 wrote to memory of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 736 wrote to memory of 1052 736 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 82 PID 1052 wrote to memory of 532 1052 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 85 PID 1052 wrote to memory of 532 1052 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 85 PID 1052 wrote to memory of 532 1052 e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe 85 PID 532 wrote to memory of 2860 532 mstwain32.exe 86 PID 532 wrote to memory of 2860 532 mstwain32.exe 86 PID 532 wrote to memory of 2860 532 mstwain32.exe 86 PID 532 wrote to memory of 2860 532 mstwain32.exe 86 PID 532 wrote to memory of 2860 532 mstwain32.exe 86 PID 532 wrote to memory of 2860 532 mstwain32.exe 86 PID 532 wrote to memory of 2860 532 mstwain32.exe 86 PID 532 wrote to memory of 2860 532 mstwain32.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Local\Temp\e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\e32b773697f3b8748e4f57ffd96c5636_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5cb32708f931c803be5bcdeaa827e8caf
SHA15a6909b6e4e64c4c51dfadb127f67ac185b033f7
SHA256a39cba624dc373493948eb313998a6b54b5ad438710e14c35f0a7053065dffc1
SHA5126ddf85547b1085db3ef21a5910fc552cf4dbc4ff3c58aba2eb8a433d412a7e44ed975fc0d52b044b43885ebdfe8981ce4d19132582a401e65b92ef5b4b888905
-
Filesize
152KB
MD5e32b773697f3b8748e4f57ffd96c5636
SHA130e3918598699f005b6b075d3f5e2e99dc89a19d
SHA256266d23f468da121e8208a73e20aed4eea0174762cfc561673d967b490fb87d06
SHA5121fa469a35ffec852c656fee4195a7c9355fee385d605e67535f0f401358a7ffe72806927ecbc9ef1637c0194a59e33125ae4d7ea9a6a7a2d9930b08bfcb92a7d
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350