Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 13:45

General

  • Target

    1b86a00b02e6b2f3098421958a618190_JaffaCakes118.exe

  • Size

    342KB

  • MD5

    1b86a00b02e6b2f3098421958a618190

  • SHA1

    137011eb58378afa1e2b5feafe87086b46ad23b3

  • SHA256

    7c696c593d4e51db51c0f78d9254a3600e34b2d241a2baa2760d0948c35f229b

  • SHA512

    302a54fbcc4140ae77f393a574f6873b2bca4181afb2c6518743c7f70b4dac377cee65914bef35512ec6f61a7230a8312ab6667f7a818b9088b060bd4c7f3115

  • SSDEEP

    6144:FG377xS2Vp2CeiorXhwTBU53M/4pcCJJvHqkoSQ:Ir7xS2Vp6FwTQbJJvHFoS

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b86a00b02e6b2f3098421958a618190_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b86a00b02e6b2f3098421958a618190_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1580
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3116

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    a2fb39ac527e9e91de996d21c0f50e28

    SHA1

    85f5b022e0e87569e77be62cfd1ab0f337307429

    SHA256

    6c6503f487c3da61597e438604c2f33912d42556c3d008e01a498d2543b03f86

    SHA512

    ab0f8e1fecc39643276b116ea1f5d84e8b3b4a1c9e661ba88d50f271f3333623153f09f66ef27a7327cce2b3a92dfaed59e5fdc5bc0e6d69f9fdc5b514057f5b

  • C:\Windows\mstwain32.exe
    Filesize

    342KB

    MD5

    1b86a00b02e6b2f3098421958a618190

    SHA1

    137011eb58378afa1e2b5feafe87086b46ad23b3

    SHA256

    7c696c593d4e51db51c0f78d9254a3600e34b2d241a2baa2760d0948c35f229b

    SHA512

    302a54fbcc4140ae77f393a574f6873b2bca4181afb2c6518743c7f70b4dac377cee65914bef35512ec6f61a7230a8312ab6667f7a818b9088b060bd4c7f3115

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1580-24-0x00000000028F0000-0x00000000028FE000-memory.dmp
    Filesize

    56KB

  • memory/1580-12-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1580-20-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/1580-27-0x00000000027A0000-0x00000000027A1000-memory.dmp
    Filesize

    4KB

  • memory/1580-28-0x0000000000640000-0x0000000000648000-memory.dmp
    Filesize

    32KB

  • memory/1580-29-0x00000000028F0000-0x00000000028FE000-memory.dmp
    Filesize

    56KB

  • memory/1580-30-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2392-11-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2392-0-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2392-1-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB