Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 16:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe
-
Size
152KB
-
MD5
98e86b4372e95dd10c7f0cfc1763aa0e
-
SHA1
1cedc13feccac3a473ba6ab50f1a96b4f857e092
-
SHA256
bf2714df04cd02d447ee18e28888d36082815d2d094b1cd2e8aca83256b8c153
-
SHA512
7379476d86d93ad897c49f701e21e6db650a2b843ee69f54fbf3d1c4814b09633a35c558e480ae7895eb01c97cf8fdeadb61fdf2c4466ab21f5f96bf491ad50c
-
SSDEEP
3072:nHNPLrknxzcPPvoFA7nI0FFdS1fWSvexx:nFrknCPnG4nvtS1fWKeT
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 26 IoCs
resource yara_rule behavioral2/memory/2776-5-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2776-6-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2776-20-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-28-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-30-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-38-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-31-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-29-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/2212-57-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-59-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-60-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-61-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-70-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3952-80-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-81-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-90-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/664-100-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-101-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-110-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/4652-118-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-120-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/6136-129-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/1212-139-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/5932-159-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3112-179-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 behavioral2/memory/3972-199-0x0000000000400000-0x0000000000450000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe -
Executes dropped EXE 18 IoCs
pid Process 2076 mstwain32.exe 6136 mstwain32.exe 3588 mstwain32.exe 2212 mstwain32.exe 1052 mstwain32.exe 3952 mstwain32.exe 4844 mstwain32.exe 664 mstwain32.exe 4560 mstwain32.exe 4652 mstwain32.exe 3816 mstwain32.exe 1212 mstwain32.exe 5144 mstwain32.exe 5932 mstwain32.exe 5584 mstwain32.exe 3112 mstwain32.exe 4032 mstwain32.exe 3972 mstwain32.exe -
Loads dropped DLL 20 IoCs
pid Process 6136 mstwain32.exe 6136 mstwain32.exe 6136 mstwain32.exe 6136 mstwain32.exe 3588 mstwain32.exe 3588 mstwain32.exe 1052 mstwain32.exe 1052 mstwain32.exe 4844 mstwain32.exe 4844 mstwain32.exe 4560 mstwain32.exe 4560 mstwain32.exe 3816 mstwain32.exe 3816 mstwain32.exe 5144 mstwain32.exe 5144 mstwain32.exe 5584 mstwain32.exe 5584 mstwain32.exe 4032 mstwain32.exe 4032 mstwain32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Checks whether UAC is enabled 1 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 3508 set thread context of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 2076 set thread context of 6136 2076 mstwain32.exe 97 PID 3588 set thread context of 2212 3588 mstwain32.exe 101 PID 1052 set thread context of 3952 1052 mstwain32.exe 108 PID 4844 set thread context of 664 4844 mstwain32.exe 121 PID 4560 set thread context of 4652 4560 mstwain32.exe 125 PID 3816 set thread context of 1212 3816 mstwain32.exe 130 PID 5144 set thread context of 5932 5144 mstwain32.exe 134 PID 5584 set thread context of 3112 5584 mstwain32.exe 138 PID 4032 set thread context of 3972 4032 mstwain32.exe 142 -
resource yara_rule behavioral2/memory/2776-2-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2776-4-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2776-5-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2776-6-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2776-20-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-27-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-28-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-30-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-38-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-31-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-29-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/2212-57-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-59-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-60-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-61-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-70-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3952-80-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-81-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-90-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/664-100-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-101-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-110-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/4652-118-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-120-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/6136-129-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/1212-139-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/5932-159-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3112-179-0x0000000000400000-0x0000000000450000-memory.dmp upx behavioral2/memory/3972-199-0x0000000000400000-0x0000000000450000-memory.dmp upx -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\mstwain32.exe JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File opened for modification C:\Windows\mstwain32.exe JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe File opened for modification C:\Windows\mstwain32.exe mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2776 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe Token: SeBackupPrivilege 4440 vssvc.exe Token: SeRestorePrivilege 4440 vssvc.exe Token: SeAuditPrivilege 4440 vssvc.exe Token: SeDebugPrivilege 6136 mstwain32.exe Token: SeDebugPrivilege 6136 mstwain32.exe Token: SeDebugPrivilege 3588 mstwain32.exe Token: SeDebugPrivilege 1052 mstwain32.exe Token: SeDebugPrivilege 4844 mstwain32.exe Token: SeDebugPrivilege 4560 mstwain32.exe Token: SeDebugPrivilege 3816 mstwain32.exe Token: SeDebugPrivilege 5144 mstwain32.exe Token: SeDebugPrivilege 5584 mstwain32.exe Token: SeDebugPrivilege 4032 mstwain32.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 2076 mstwain32.exe 6136 mstwain32.exe 6136 mstwain32.exe 3588 mstwain32.exe 1052 mstwain32.exe 4844 mstwain32.exe 4560 mstwain32.exe 3816 mstwain32.exe 5144 mstwain32.exe 5584 mstwain32.exe 4032 mstwain32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3508 wrote to memory of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 3508 wrote to memory of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 3508 wrote to memory of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 3508 wrote to memory of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 3508 wrote to memory of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 3508 wrote to memory of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 3508 wrote to memory of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 3508 wrote to memory of 2776 3508 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 88 PID 2776 wrote to memory of 2076 2776 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 94 PID 2776 wrote to memory of 2076 2776 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 94 PID 2776 wrote to memory of 2076 2776 JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe 94 PID 2076 wrote to memory of 6136 2076 mstwain32.exe 97 PID 2076 wrote to memory of 6136 2076 mstwain32.exe 97 PID 2076 wrote to memory of 6136 2076 mstwain32.exe 97 PID 2076 wrote to memory of 6136 2076 mstwain32.exe 97 PID 2076 wrote to memory of 6136 2076 mstwain32.exe 97 PID 2076 wrote to memory of 6136 2076 mstwain32.exe 97 PID 2076 wrote to memory of 6136 2076 mstwain32.exe 97 PID 2076 wrote to memory of 6136 2076 mstwain32.exe 97 PID 3620 wrote to memory of 3588 3620 cmd.exe 100 PID 3620 wrote to memory of 3588 3620 cmd.exe 100 PID 3620 wrote to memory of 3588 3620 cmd.exe 100 PID 3588 wrote to memory of 2212 3588 mstwain32.exe 101 PID 3588 wrote to memory of 2212 3588 mstwain32.exe 101 PID 3588 wrote to memory of 2212 3588 mstwain32.exe 101 PID 3588 wrote to memory of 2212 3588 mstwain32.exe 101 PID 3588 wrote to memory of 2212 3588 mstwain32.exe 101 PID 3588 wrote to memory of 2212 3588 mstwain32.exe 101 PID 3588 wrote to memory of 2212 3588 mstwain32.exe 101 PID 3588 wrote to memory of 2212 3588 mstwain32.exe 101 PID 3932 wrote to memory of 1052 3932 cmd.exe 107 PID 3932 wrote to memory of 1052 3932 cmd.exe 107 PID 3932 wrote to memory of 1052 3932 cmd.exe 107 PID 1052 wrote to memory of 3952 1052 mstwain32.exe 108 PID 1052 wrote to memory of 3952 1052 mstwain32.exe 108 PID 1052 wrote to memory of 3952 1052 mstwain32.exe 108 PID 1052 wrote to memory of 3952 1052 mstwain32.exe 108 PID 1052 wrote to memory of 3952 1052 mstwain32.exe 108 PID 1052 wrote to memory of 3952 1052 mstwain32.exe 108 PID 1052 wrote to memory of 3952 1052 mstwain32.exe 108 PID 1052 wrote to memory of 3952 1052 mstwain32.exe 108 PID 4600 wrote to memory of 4844 4600 cmd.exe 120 PID 4600 wrote to memory of 4844 4600 cmd.exe 120 PID 4600 wrote to memory of 4844 4600 cmd.exe 120 PID 4844 wrote to memory of 664 4844 mstwain32.exe 121 PID 4844 wrote to memory of 664 4844 mstwain32.exe 121 PID 4844 wrote to memory of 664 4844 mstwain32.exe 121 PID 4844 wrote to memory of 664 4844 mstwain32.exe 121 PID 4844 wrote to memory of 664 4844 mstwain32.exe 121 PID 4844 wrote to memory of 664 4844 mstwain32.exe 121 PID 4844 wrote to memory of 664 4844 mstwain32.exe 121 PID 4844 wrote to memory of 664 4844 mstwain32.exe 121 PID 1120 wrote to memory of 4560 1120 cmd.exe 124 PID 1120 wrote to memory of 4560 1120 cmd.exe 124 PID 1120 wrote to memory of 4560 1120 cmd.exe 124 PID 4560 wrote to memory of 4652 4560 mstwain32.exe 125 PID 4560 wrote to memory of 4652 4560 mstwain32.exe 125 PID 4560 wrote to memory of 4652 4560 mstwain32.exe 125 PID 4560 wrote to memory of 4652 4560 mstwain32.exe 125 PID 4560 wrote to memory of 4652 4560 mstwain32.exe 125 PID 4560 wrote to memory of 4652 4560 mstwain32.exe 125 PID 4560 wrote to memory of 4652 4560 mstwain32.exe 125 PID 4560 wrote to memory of 4652 4560 mstwain32.exe 125 PID 3048 wrote to memory of 3816 3048 cmd.exe 129 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98e86b4372e95dd10c7f0cfc1763aa0e.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:6136
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\mstwain32.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\mstwain32.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\mstwain32.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\mstwain32.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\mstwain32.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3816 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\mstwain32.exe1⤵PID:1236
-
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5144 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\mstwain32.exe1⤵PID:2704
-
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5584 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\mstwain32.exe1⤵PID:6064
-
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4032 -
C:\Windows\mstwain32.exeC:\Windows\mstwain32.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3972
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD57c3ff4d4d394fde7c693d04c488a55f8
SHA1ae2b2acc7e91a910f9075e0e095b528e97827ba4
SHA2564878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8
SHA51233c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a
-
Filesize
152KB
MD598e86b4372e95dd10c7f0cfc1763aa0e
SHA11cedc13feccac3a473ba6ab50f1a96b4f857e092
SHA256bf2714df04cd02d447ee18e28888d36082815d2d094b1cd2e8aca83256b8c153
SHA5127379476d86d93ad897c49f701e21e6db650a2b843ee69f54fbf3d1c4814b09633a35c558e480ae7895eb01c97cf8fdeadb61fdf2c4466ab21f5f96bf491ad50c
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350