Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 10:26

General

  • Target

    1aefe6756a4d57861c59fb9498270be5_JaffaCakes118.exe

  • Size

    116KB

  • MD5

    1aefe6756a4d57861c59fb9498270be5

  • SHA1

    641525e347f140dd0cc3edd6413f0aa627c95c36

  • SHA256

    0a88a5feca66ce14a5df509acd129ee18d1568c2901c670d7c2eaf9215a532d9

  • SHA512

    3daa55edaac01196f662e9af51ebf67213f630cd3005cb0efce844216714b975c39fee93d190dcc0b8329f4abfe76109f6e9353160077d5481005ef62dd7c375

  • SSDEEP

    3072:hGoy8j7VnNdrPHaSekwi+mW17CFahBout8:hm8jZ7rvaU3+mW1OYhBoS8

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aefe6756a4d57861c59fb9498270be5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1aefe6756a4d57861c59fb9498270be5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\1aefe6756a4d57861c59fb9498270be5_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1176
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3692

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    01229112f28693173a2fad94c381c0cd

    SHA1

    57333df13c44bfb4c61295deb7a0997c08c45435

    SHA256

    e4b41b671d58101741f1c9692547aa7e993e49dbdf0daf6a1b4829829e2847af

    SHA512

    aa28185c2aa28cf561ccf62aa839e6d74a1b8c20e3fb8c8938f188dc5a876c28a31b7d4634d8d64d093c2ecdc5c403d11341d836bd404aa4dd2231db2ae4a9bb

  • C:\Windows\mstwain32.exe
    Filesize

    116KB

    MD5

    1aefe6756a4d57861c59fb9498270be5

    SHA1

    641525e347f140dd0cc3edd6413f0aa627c95c36

    SHA256

    0a88a5feca66ce14a5df509acd129ee18d1568c2901c670d7c2eaf9215a532d9

    SHA512

    3daa55edaac01196f662e9af51ebf67213f630cd3005cb0efce844216714b975c39fee93d190dcc0b8329f4abfe76109f6e9353160077d5481005ef62dd7c375

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1176-30-0x0000000002240000-0x0000000002248000-memory.dmp
    Filesize

    32KB

  • memory/1176-33-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-69-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-21-0x00000000020F0000-0x00000000020F1000-memory.dmp
    Filesize

    4KB

  • memory/1176-25-0x00000000028F0000-0x00000000028FE000-memory.dmp
    Filesize

    56KB

  • memory/1176-66-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-28-0x00000000027A0000-0x00000000027A1000-memory.dmp
    Filesize

    4KB

  • memory/1176-29-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-31-0x00000000028F0000-0x00000000028FE000-memory.dmp
    Filesize

    56KB

  • memory/1176-63-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-32-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-13-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-36-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-39-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-42-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-45-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-48-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-51-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-54-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-57-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/1176-60-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/2368-0-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/2368-1-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/2368-12-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB