Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 04:36

General

  • Target

    02d98b95a8871f838c5a365f24383b9a_JaffaCakes118.exe

  • Size

    417KB

  • MD5

    02d98b95a8871f838c5a365f24383b9a

  • SHA1

    a6c1205fc773bc08ca64710dae40a74d77aca6a8

  • SHA256

    67148585e3e45054749c2ea832680577ee2043705b7559d233a99c9567d55507

  • SHA512

    381272c38b799872c82afe1760402d7d8b371165635c3834ee5d911d5a2bf38c0a29db27e1646bb1b93cc3f8fb4ca80796b25c70c4a582aa61db4eb08ca1b12e

  • SSDEEP

    12288:ysRpeFovtrv8UXOndOGqJXkv53C4taA9tGel:y+eWlrvXXOnUKRFtH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 13 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • AutoIT Executable 13 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\02d98b95a8871f838c5a365f24383b9a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\02d98b95a8871f838c5a365f24383b9a_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Users\Admin\AppData\Local\Temp\NT.exe
      "C:\Users\Admin\AppData\Local\Temp\NT.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\NT.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:3056
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\avkill.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\net.exe
        net stop ôSecurity Centerö
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5104
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop ôSecurity Centerö
          4⤵
            PID:1420
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall set opmode mode=disable
          3⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:4480
      • C:\Users\Admin\AppData\Local\Temp\SPAM BOT 3.6.exe
        "C:\Users\Admin\AppData\Local\Temp\SPAM BOT 3.6.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3556
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\FirewallControlPanel.dll,ShowWarningDialog "C:\Users\Admin\AppData\Local\Temp\02d98b95a8871f838c5a365f24383b9a_JaffaCakes118.exe"
      1⤵
      • Modifies registry class
      PID:3136
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:532

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\NT.exe

      Filesize

      108KB

      MD5

      e406cde5416946c9e981883490e595e8

      SHA1

      3ddbcea853f80d81694c8d1d972cd1d621fa2cb1

      SHA256

      ab3dc315ee4641d441c9bca8f4a46075b46b73816b5f94e2f5f49eed057a2c1b

      SHA512

      66d461001e158734c01bb18a03db309f2c0782f4bcc40b97852d28bc6076d8ca5288a77b4c15ce32936cffe2a065877a42503bc8bda55e674780c003074b48af

    • C:\Users\Admin\AppData\Local\Temp\SPAM BOT 3.6.exe

      Filesize

      294KB

      MD5

      22db07292cc0870e26231830c2eeafa4

      SHA1

      29a0948182c6596f5642b30dfeeb4719a0544a93

      SHA256

      dbcd465def8e9c922989f8806610f09b16599461dfa96797d5ae8a1145e6de52

      SHA512

      fb9475f59c2492351b8e2670fca505eba55bb798612a84005af68779334bca9c0a8acb8866d70ad10b36c51728ad00a98a785fe71bb69f154ffa8eafa4ba71dd

    • C:\Users\Admin\AppData\Local\Temp\avkill.bat

      Filesize

      3KB

      MD5

      4bada7092792b20a2c1e04a5da38aa0a

      SHA1

      a40300cf1479be56f3ff204cf358f6c5df91951d

      SHA256

      5c8a9d231b38c258d586cd95b26302e24c9f725eca2b7eec7b129951a6903301

      SHA512

      60cafa3ad4299136d426eb4f9642a6ae4ab087e8df9d24d775276b367830dd40f9088a6f6df9975de8ea9e77fd7661969b4c674cfb2d01698468adc6c0f9e3d9

    • C:\Windows\cmsetac.dll

      Filesize

      33KB

      MD5

      7c3ff4d4d394fde7c693d04c488a55f8

      SHA1

      ae2b2acc7e91a910f9075e0e095b528e97827ba4

      SHA256

      4878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8

      SHA512

      33c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a

    • C:\Windows\ntdtcstp.dll

      Filesize

      7KB

      MD5

      67587e25a971a141628d7f07bd40ffa0

      SHA1

      76fcd014539a3bb247cc0b761225f68bd6055f6b

      SHA256

      e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

      SHA512

      6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

    • memory/2024-10-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/2024-35-0x0000000000A60000-0x0000000000A61000-memory.dmp

      Filesize

      4KB

    • memory/2024-38-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-87-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-77-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-112-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-53-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-55-0x00000000030E0000-0x00000000030EE000-memory.dmp

      Filesize

      56KB

    • memory/3056-54-0x0000000000630000-0x0000000000638000-memory.dmp

      Filesize

      32KB

    • memory/3056-107-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-102-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-49-0x00000000030E0000-0x00000000030EE000-memory.dmp

      Filesize

      56KB

    • memory/3056-62-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-97-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-67-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-92-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-72-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3056-82-0x0000000000400000-0x0000000000450000-memory.dmp

      Filesize

      320KB

    • memory/3556-61-0x00000000012F0000-0x00000000012FE000-memory.dmp

      Filesize

      56KB

    • memory/3556-95-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-75-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-85-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-25-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-90-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-70-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-80-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-65-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-100-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-60-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-105-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-59-0x00000000012F0000-0x00000000012FE000-memory.dmp

      Filesize

      56KB

    • memory/3556-110-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-52-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3556-115-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB