Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 14:01

General

  • Target

    2f77a22fd3387747ef755f74a7d10c9e_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    2f77a22fd3387747ef755f74a7d10c9e

  • SHA1

    a809d79400aa2c31309d4eea1d74b6eeb0071b7a

  • SHA256

    66c1c7b45601e66a91b9c7e560581f2702463d7be19c49a9ad420835b6a53d5f

  • SHA512

    ddbde12d0b0a24752839442ea17a78cf2fbb9cead890b186d88ac4b2eabebb2809a0b8b9cb922eb3ab56d2e34b988d273e535aed4d78aabfc2c80cd8ccc9856d

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz53bCpcCJJvH:Zr7xS2Vp6FwTxbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f77a22fd3387747ef755f74a7d10c9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2f77a22fd3387747ef755f74a7d10c9e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\2f77a22fd3387747ef755f74a7d10c9e_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1992
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3152

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    1a942040368e0bed84b2cc7a5c318efd

    SHA1

    84e22c7afca83e4d8ba0644c59da6486474f764a

    SHA256

    a3bfabf43613ed395d527ac0b35df16370ea1aab22f93e250274c2f42b7499c8

    SHA512

    d400a5b8e64dc02c83f5789e9d2b594ff03c1c4c45d5a1e3e21a0606ea1f8004b54d65bfaeb9f65d853210aaa6497c73170b49ad5d3f6bcf92e0dc14b113ce27

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    2f77a22fd3387747ef755f74a7d10c9e

    SHA1

    a809d79400aa2c31309d4eea1d74b6eeb0071b7a

    SHA256

    66c1c7b45601e66a91b9c7e560581f2702463d7be19c49a9ad420835b6a53d5f

    SHA512

    ddbde12d0b0a24752839442ea17a78cf2fbb9cead890b186d88ac4b2eabebb2809a0b8b9cb922eb3ab56d2e34b988d273e535aed4d78aabfc2c80cd8ccc9856d

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1760-9-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-28-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-37-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-24-0x0000000002F90000-0x0000000002F91000-memory.dmp
    Filesize

    4KB

  • memory/1992-25-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-27-0x00000000030E0000-0x00000000030EE000-memory.dmp
    Filesize

    56KB

  • memory/1992-26-0x0000000000940000-0x0000000000948000-memory.dmp
    Filesize

    32KB

  • memory/1992-17-0x0000000000930000-0x0000000000931000-memory.dmp
    Filesize

    4KB

  • memory/1992-31-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-34-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-21-0x00000000030E0000-0x00000000030EE000-memory.dmp
    Filesize

    56KB

  • memory/1992-40-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-43-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-46-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-49-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-52-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-55-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-58-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-61-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-64-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB