Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/11/2024, 07:52

General

  • Target

    a0b4b4c4ec5c8c26ae915267d1c903de_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    a0b4b4c4ec5c8c26ae915267d1c903de

  • SHA1

    04933a68ff8bcc3a8b57330856c93637e224f07f

  • SHA256

    662eee4badd8016df53a58c499ac58c3126316f2f31390379d6793c65e25834b

  • SHA512

    d34c5e0e7fd00133cef240233a212f895a59485f531d295fb885cfe136288e9b524be0f0cf29be7cdaa75278257986a3511c6f6dcd64c82d34d3557d6d5fb4c7

  • SSDEEP

    3072:vTQYK+o2rWJ+4T2VVajEUqMSvIzSX0dC4q73:vThrWJ+KmKqhdV4E

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0b4b4c4ec5c8c26ae915267d1c903de_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a0b4b4c4ec5c8c26ae915267d1c903de_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\a0b4b4c4ec5c8c26ae915267d1c903de_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a0b4b4c4ec5c8c26ae915267d1c903de_JaffaCakes118.exe
      2⤵
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\a0b4b4c4ec5c8c26ae915267d1c903de_JaffaCakes118.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Windows\mstwain32.exe
          C:\Windows\mstwain32.exe \melt C:\Users\Admin\AppData\Local\Temp\a0b4b4c4ec5c8c26ae915267d1c903de_JaffaCakes118.exe
          4⤵
          • UAC bypass
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2548
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll

    Filesize

    33KB

    MD5

    e66bd71bdb7b092429db753ecc762977

    SHA1

    c06f7bce0d56e9246e254efa4f868cd105224f48

    SHA256

    ffdf454bf0a9bec8804f4dbf5342665693057e587ead96dc384c3a6efe0942ca

    SHA512

    b9d59ef4620b3e28e5838a960913c54dee878e97f601c5e5d9bad9aeaab404b596387f28ed5a5a4d77862c4b29279bada2414350c3e6340018164fc6511bedc2

  • C:\Windows\mstwain32.exe

    Filesize

    123KB

    MD5

    a0b4b4c4ec5c8c26ae915267d1c903de

    SHA1

    04933a68ff8bcc3a8b57330856c93637e224f07f

    SHA256

    662eee4badd8016df53a58c499ac58c3126316f2f31390379d6793c65e25834b

    SHA512

    d34c5e0e7fd00133cef240233a212f895a59485f531d295fb885cfe136288e9b524be0f0cf29be7cdaa75278257986a3511c6f6dcd64c82d34d3557d6d5fb4c7

  • C:\Windows\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2008-7-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2008-25-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2008-6-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2008-16-0x0000000000A20000-0x0000000000A21000-memory.dmp

    Filesize

    4KB

  • memory/2008-3-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2548-45-0x00000000021D0000-0x00000000021DE000-memory.dmp

    Filesize

    56KB

  • memory/2548-44-0x00000000004D0000-0x00000000004D8000-memory.dmp

    Filesize

    32KB

  • memory/2548-36-0x00000000004C0000-0x00000000004C1000-memory.dmp

    Filesize

    4KB

  • memory/2548-24-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2548-21-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2548-28-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2548-43-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2548-42-0x00000000021C0000-0x00000000021C1000-memory.dmp

    Filesize

    4KB

  • memory/2548-40-0x00000000021D0000-0x00000000021DE000-memory.dmp

    Filesize

    56KB

  • memory/2548-29-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/3348-20-0x0000000000540000-0x0000000000541000-memory.dmp

    Filesize

    4KB

  • memory/3348-18-0x0000000000510000-0x0000000000511000-memory.dmp

    Filesize

    4KB

  • memory/3348-19-0x0000000000520000-0x0000000000521000-memory.dmp

    Filesize

    4KB

  • memory/3348-27-0x0000000020000000-0x0000000020026000-memory.dmp

    Filesize

    152KB

  • memory/4100-2-0x0000000002170000-0x0000000002171000-memory.dmp

    Filesize

    4KB

  • memory/4100-0-0x00000000005A0000-0x00000000005A1000-memory.dmp

    Filesize

    4KB

  • memory/4100-5-0x0000000020000000-0x0000000020026000-memory.dmp

    Filesize

    152KB

  • memory/4100-1-0x00000000005B0000-0x00000000005B1000-memory.dmp

    Filesize

    4KB