Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 08:10
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe
-
Size
814KB
-
MD5
789c6779ad26b3867d6a60e58672b327
-
SHA1
f8fb0ae7553887ffd9fb54ce33eca3b6b0cbb099
-
SHA256
6288dc2f60e9baa78b7d7c552799860ed18783f67a99cc49e99d67a28ed031c0
-
SHA512
5a01e7d8d0bc5f5a52baf6df9b3c43333af5ebbd9a18a4178e426db6c2407ada99a840549c5aff8cf7b56e2406c60eb771fede2794292165baf82e40cf3d9aed
-
SSDEEP
6144:G1SnWpE50M4YzKCtEvK+ufTq1tlasJYAtUrw7X0O5AKT06QIX+CKZJ60oJ8sQfyR:1nWpDM8uWjHeFzF7ShoS
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 11 IoCs
resource yara_rule behavioral2/memory/3908-16-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3908-15-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3908-14-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3908-39-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3748-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3748-111-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3748-108-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3748-115-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3748-121-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3748-127-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3748-133-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe -
Executes dropped EXE 3 IoCs
pid Process 4624 mstwain32.exe 4072 mstwain32.exe 3748 mstwain32.exe -
Loads dropped DLL 6 IoCs
pid Process 3748 mstwain32.exe 3748 mstwain32.exe 3748 mstwain32.exe 3748 mstwain32.exe 4072 mstwain32.exe 4072 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1316 set thread context of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1316 set thread context of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 4624 set thread context of 4072 4624 mstwain32.exe 90 PID 4624 set thread context of 3748 4624 mstwain32.exe 93 -
resource yara_rule behavioral2/memory/3908-7-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3908-8-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3908-13-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3908-9-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3908-16-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3908-15-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3908-14-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3908-39-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3748-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3748-111-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3748-108-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3748-115-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3748-121-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3748-127-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3748-133-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe File opened for modification C:\Windows\mstwain32.exe JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\IESettingSync JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\IESettingSync mstwain32.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" mstwain32.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch mstwain32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" mstwain32.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3908 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe Token: SeBackupPrivilege 3528 vssvc.exe Token: SeRestorePrivilege 3528 vssvc.exe Token: SeAuditPrivilege 3528 vssvc.exe Token: SeDebugPrivilege 3748 mstwain32.exe Token: SeDebugPrivilege 3748 mstwain32.exe Token: SeDebugPrivilege 4072 mstwain32.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 4072 mstwain32.exe 4072 mstwain32.exe 4072 mstwain32.exe 3748 mstwain32.exe 3748 mstwain32.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1316 wrote to memory of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1316 wrote to memory of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1316 wrote to memory of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1316 wrote to memory of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1316 wrote to memory of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1316 wrote to memory of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1316 wrote to memory of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1316 wrote to memory of 1952 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 82 PID 1952 wrote to memory of 3832 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 83 PID 1952 wrote to memory of 3832 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 83 PID 1952 wrote to memory of 3832 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 83 PID 1952 wrote to memory of 3856 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 84 PID 1952 wrote to memory of 3856 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 84 PID 1952 wrote to memory of 3856 1952 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 84 PID 1316 wrote to memory of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 1316 wrote to memory of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 1316 wrote to memory of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 1316 wrote to memory of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 1316 wrote to memory of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 1316 wrote to memory of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 1316 wrote to memory of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 1316 wrote to memory of 3908 1316 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 85 PID 3908 wrote to memory of 4624 3908 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 89 PID 3908 wrote to memory of 4624 3908 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 89 PID 3908 wrote to memory of 4624 3908 JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe 89 PID 4624 wrote to memory of 4072 4624 mstwain32.exe 90 PID 4624 wrote to memory of 4072 4624 mstwain32.exe 90 PID 4624 wrote to memory of 4072 4624 mstwain32.exe 90 PID 4624 wrote to memory of 4072 4624 mstwain32.exe 90 PID 4624 wrote to memory of 4072 4624 mstwain32.exe 90 PID 4624 wrote to memory of 4072 4624 mstwain32.exe 90 PID 4624 wrote to memory of 4072 4624 mstwain32.exe 90 PID 4624 wrote to memory of 4072 4624 mstwain32.exe 90 PID 4072 wrote to memory of 4396 4072 mstwain32.exe 91 PID 4072 wrote to memory of 4396 4072 mstwain32.exe 91 PID 4072 wrote to memory of 4396 4072 mstwain32.exe 91 PID 4072 wrote to memory of 5072 4072 mstwain32.exe 92 PID 4072 wrote to memory of 5072 4072 mstwain32.exe 92 PID 4072 wrote to memory of 5072 4072 mstwain32.exe 92 PID 4624 wrote to memory of 3748 4624 mstwain32.exe 93 PID 4624 wrote to memory of 3748 4624 mstwain32.exe 93 PID 4624 wrote to memory of 3748 4624 mstwain32.exe 93 PID 4624 wrote to memory of 3748 4624 mstwain32.exe 93 PID 4624 wrote to memory of 3748 4624 mstwain32.exe 93 PID 4624 wrote to memory of 3748 4624 mstwain32.exe 93 PID 4624 wrote to memory of 3748 4624 mstwain32.exe 93 PID 4624 wrote to memory of 3748 4624 mstwain32.exe 93 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe"2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 MSCOMCTL.OCX /s3⤵
- System Location Discovery: System Language Discovery
PID:3832
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 TABCTL32.OCX /s3⤵
- System Location Discovery: System Language Discovery
PID:3856
-
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe"2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_789c6779ad26b3867d6a60e58672b327.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 MSCOMCTL.OCX /s5⤵
- System Location Discovery: System Language Discovery
PID:4396
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 TABCTL32.OCX /s5⤵
- System Location Discovery: System Language Discovery
PID:5072
-
-
-
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3748
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3528
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD546f2c4e036dc64e235c6db7b3edde888
SHA16bf37f1b32cdbd454ef450d28105437db77ac005
SHA256d015049da21bf4ecad409f4d9428cc517e5fd7bf7af0bdd11393d37c154a48bb
SHA5124c1d3f5ee962f02866e144e00276ac73bb139029d5e81ba883f76b75d481028215bcb9a162751db684ff22dae778efbc0afeca25e2579cbc4cdccb9cf3cbd7ff
-
Filesize
4KB
MD5d65ec06f21c379c87040b83cc1abac6b
SHA1208d0a0bb775661758394be7e4afb18357e46c8b
SHA256a1270e90cea31b46432ec44731bf4400d22b38eb2855326bf934fe8f1b169a4f
SHA5128a166d26b49a5d95aea49bc649e5ea58786a2191f4d2adac6f5fbb7523940ce4482d6a2502aa870a931224f215cb2010a8c9b99a2c1820150e4d365cab28299e
-
Filesize
1KB
MD57e81a79f38695e467a49ee41dd24146d
SHA1035e110c36bf3072525b05394f73d1ba54d0d316
SHA256a705d1e0916a79b0d6e60c41a9ce301ed95b3fc00e927f940ab27061c208a536
SHA51253c5f2f2b9ad8b555f9ae6644941cf2016108e803ea6ab2c7418e31e66874dea5a2bc04be0fa9766e7206617879520e730e9e3e0de136bae886c2e786082d622
-
Filesize
33KB
MD553a8700fc50ce8d4d63d31512de7748e
SHA1e86816352b5ff62dfe176a8ee2b378b920c810b8
SHA256f67ec0dcebdb116f14082d862419578c0f56542558d7cb922addee2f776f9c38
SHA5127d65a8c2547ec97718b56f9cf88a99d205612da63c35db32574760b2afed897eb6ee979bb2fc002d472083d0bb6a4346486524229bc9ecc44123f1d6f494a554
-
Filesize
814KB
MD5789c6779ad26b3867d6a60e58672b327
SHA1f8fb0ae7553887ffd9fb54ce33eca3b6b0cbb099
SHA2566288dc2f60e9baa78b7d7c552799860ed18783f67a99cc49e99d67a28ed031c0
SHA5125a01e7d8d0bc5f5a52baf6df9b3c43333af5ebbd9a18a4178e426db6c2407ada99a840549c5aff8cf7b56e2406c60eb771fede2794292165baf82e40cf3d9aed
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350