Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 21:38

General

  • Target

    8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    8bdeac226552fb683eff2f43cd79ac15

  • SHA1

    cb40b583d0feaa8355edcc4e7fe889d60d456492

  • SHA256

    44422c987d161f2c41450fc0bfad5eaee5668ff13e37a492c0d078ecd0a7aab0

  • SHA512

    033cb79abe0e8fc3025fafb1f4a098b7941c9ce07da9b2da3f5540bac2c8439b6098759d3200d349636af1f26e41db0086244be6496f79bace0dd2bc17d2dfce

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz53OD3pcCJJvH:Zr7xS2Vp6FwTt3bJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\8bdeac226552fb683eff2f43cd79ac15_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll
    Filesize

    33KB

    MD5

    9181c7e1eda61f0a7a0fb5274af16c34

    SHA1

    b94853848d9cd45d322830d443650918b52783b3

    SHA256

    3f3c433c36af8bcb290a23e94cd276e17b269b6094679f740242f591e712ee70

    SHA512

    8a20253e4990fe732cae66f0cc81350ac3a4b33f474bbb06b1d275e8bb6eeb2e07bfec79e00590e57cabf92b52cfa2e6caec7b45276a97c2da0c74522323a674

  • C:\Windows\mstwain32.exe
    Filesize

    270KB

    MD5

    8bdeac226552fb683eff2f43cd79ac15

    SHA1

    cb40b583d0feaa8355edcc4e7fe889d60d456492

    SHA256

    44422c987d161f2c41450fc0bfad5eaee5668ff13e37a492c0d078ecd0a7aab0

    SHA512

    033cb79abe0e8fc3025fafb1f4a098b7941c9ce07da9b2da3f5540bac2c8439b6098759d3200d349636af1f26e41db0086244be6496f79bace0dd2bc17d2dfce

  • C:\Windows\ntdtcstp.dll
    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2912-31-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-37-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-64-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-21-0x00000000028E0000-0x00000000028EE000-memory.dmp
    Filesize

    56KB

  • memory/2912-24-0x0000000002440000-0x0000000002441000-memory.dmp
    Filesize

    4KB

  • memory/2912-25-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-27-0x00000000028E0000-0x00000000028EE000-memory.dmp
    Filesize

    56KB

  • memory/2912-26-0x0000000002220000-0x0000000002228000-memory.dmp
    Filesize

    32KB

  • memory/2912-28-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-61-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-34-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-17-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/2912-40-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-43-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-46-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-49-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-52-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-55-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2912-58-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4496-0-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/4496-9-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB