Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 06:40
Static task
static1
Behavioral task
behavioral1
Sample
fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe
-
Size
260KB
-
MD5
fed8809f59ea719559e7a9973ec8cde6
-
SHA1
011f844fd04d077d73d1e93c61e8d6f579739e31
-
SHA256
06403252e5932180b9e4322c4121755dca76ad60e49cf589c52ca784e59436b2
-
SHA512
1d2fd038b5ac22c4b32cbe0ef36b2b3c750a38a7dd984621bea61c7638c902a04e70ac22949d3a80fd67b9aa61cb11ebaf9c87df74f2e1a898f4ead3484b894c
-
SSDEEP
6144:Yjbei6AxsaKh5dkRwQS8wQF/2djq/RlI4AXE:Yua8rQhS8wQmj6lI4AXE
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 19 IoCs
resource yara_rule behavioral2/memory/4520-22-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4520-23-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4520-37-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-47-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-48-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-60-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-63-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-64-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-67-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-70-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-73-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-76-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-79-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-82-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-85-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-88-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-91-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-94-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1064-97-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation jihad123.exe -
Executes dropped EXE 5 IoCs
pid Process 5100 MATCHL~1.EXE 3624 jihad123.exe 4520 jihad123.exe 2236 mstwain32.exe 1064 mstwain32.exe -
Loads dropped DLL 4 IoCs
pid Process 1064 mstwain32.exe 1064 mstwain32.exe 1064 mstwain32.exe 1064 mstwain32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jihad123.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3624 set thread context of 4520 3624 jihad123.exe 93 PID 2236 set thread context of 1064 2236 mstwain32.exe 101 -
resource yara_rule behavioral2/memory/4520-17-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4520-22-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4520-23-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4520-20-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4520-37-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-44-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-47-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-48-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-60-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-63-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-64-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-67-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-70-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-73-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-76-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-79-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-82-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-85-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-88-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-91-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-94-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1064-97-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\mstwain32.exe jihad123.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe jihad123.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MATCHL~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jihad123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jihad123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4520 jihad123.exe Token: SeBackupPrivilege 344 vssvc.exe Token: SeRestorePrivilege 344 vssvc.exe Token: SeAuditPrivilege 344 vssvc.exe Token: SeDebugPrivilege 1064 mstwain32.exe Token: SeDebugPrivilege 1064 mstwain32.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 5100 MATCHL~1.EXE 5100 MATCHL~1.EXE 3624 jihad123.exe 2236 mstwain32.exe 1064 mstwain32.exe 1064 mstwain32.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4644 wrote to memory of 5100 4644 fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe 84 PID 4644 wrote to memory of 5100 4644 fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe 84 PID 4644 wrote to memory of 5100 4644 fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe 84 PID 4644 wrote to memory of 3624 4644 fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe 92 PID 4644 wrote to memory of 3624 4644 fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe 92 PID 4644 wrote to memory of 3624 4644 fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe 92 PID 3624 wrote to memory of 4520 3624 jihad123.exe 93 PID 3624 wrote to memory of 4520 3624 jihad123.exe 93 PID 3624 wrote to memory of 4520 3624 jihad123.exe 93 PID 3624 wrote to memory of 4520 3624 jihad123.exe 93 PID 3624 wrote to memory of 4520 3624 jihad123.exe 93 PID 3624 wrote to memory of 4520 3624 jihad123.exe 93 PID 3624 wrote to memory of 4520 3624 jihad123.exe 93 PID 3624 wrote to memory of 4520 3624 jihad123.exe 93 PID 4520 wrote to memory of 2236 4520 jihad123.exe 100 PID 4520 wrote to memory of 2236 4520 jihad123.exe 100 PID 4520 wrote to memory of 2236 4520 jihad123.exe 100 PID 2236 wrote to memory of 1064 2236 mstwain32.exe 101 PID 2236 wrote to memory of 1064 2236 mstwain32.exe 101 PID 2236 wrote to memory of 1064 2236 mstwain32.exe 101 PID 2236 wrote to memory of 1064 2236 mstwain32.exe 101 PID 2236 wrote to memory of 1064 2236 mstwain32.exe 101 PID 2236 wrote to memory of 1064 2236 mstwain32.exe 101 PID 2236 wrote to memory of 1064 2236 mstwain32.exe 101 PID 2236 wrote to memory of 1064 2236 mstwain32.exe 101 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fed8809f59ea719559e7a9973ec8cde6_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MATCHL~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MATCHL~1.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jihad123.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jihad123.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jihad123.exe
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\mstwain32.exe
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1064
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:344
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD579f2764e509a4c703ba5f80dd9230bca
SHA1873f84216169193bda8010530c188cfe2a5a7812
SHA25643bc5d1db0e33b88f3e33ebf81ac2f7a2d28902dac79fb64f8e39cc5dc1f5e33
SHA5121c7c78cf973529e82aee15ef12e123426223e7b1a16c042fa5a82bb9797925ad20dfc000e12f7f5008840c23da6612d84a8a52d8abd18cdf48f2a029a01aad82
-
Filesize
189KB
MD5927a8ae82f9e319b99db376c6e93f87a
SHA1ea724c7e4df1d9cc24aeb457fd9f8af58ad7ce67
SHA2568d44c3e8b5baafcdabfba4bfdf57642ff4bddf61bf3b688941296fd6d0593ef5
SHA5124199ae6743bea9231fe3342fbc87758037f620083642227c8fe919ea6ba2800fe9ddf06bc79e2dc5165031fe5993ba42e402e108900bb5d281e197fe41367a44
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2437139445-1151884604-3026847218-1000\699c4b9cdebca7aaea5193cae8a50098_4304acb9-c3f6-452a-9860-eb4e85d38d4e
Filesize50B
MD55b63d4dd8c04c88c0e30e494ec6a609a
SHA1884d5a8bdc25fe794dc22ef9518009dcf0069d09
SHA2564d93c22555b3169e5c13716ca59b8b22892c69b3025aea841afe5259698102fd
SHA51215ff8551ac6b9de978050569bcdc26f44dfc06a0eaf445ac70fd45453a21bdafa3e4c8b4857d6a1c3226f4102a639682bdfb71d7b255062fb81a51c9126896cb
-
Filesize
33KB
MD5c3eaaaed7bcc830421b5b92ef5cea08c
SHA16cdc6bd2f073acf4c32ef99ac00b0bacc0184f86
SHA25639f18561dbb0099478a7d716e97cff24e4e85147086a8d43b27efb1f27b1ae69
SHA512c14e513e24ebd5a40ce82ffba33601e5e6a1b32beabee9affbb6357ddf43b6982d91c10cd87f59bc2b2030d19aef24334d9bbcebf3378ae31fccb4fad313d5ac
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350