Analysis

  • max time kernel
    144s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/01/2025, 19:18

General

  • Target

    JaffaCakes118_43774076de1c773b17bcd7afaf88a8e6.exe

  • Size

    143KB

  • MD5

    43774076de1c773b17bcd7afaf88a8e6

  • SHA1

    79f7979c9d9c9417ff15fc4dc4413762d8705040

  • SHA256

    15b7cd1746a8586234bb83e89d0fc3745296fd76427987f10ceec729780e5b1f

  • SHA512

    5af20517df5b2c00241b1cb266a42f88e3d69ec654946d7ecebf5f8ddd285e29e0f20fc90f33c291dfa69129de1fa38996777e6c5e2a0988a9603ee8a4361aee

  • SSDEEP

    3072:vBq2mM65vLaXMm/dkbxSED1v3xS4evhXBq8o:cHaX1sS2v3YhRq8o

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 15 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43774076de1c773b17bcd7afaf88a8e6.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43774076de1c773b17bcd7afaf88a8e6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\temp.exe
      C:\Users\Admin\AppData\Local\Temp\temp.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\mstwain32.exe
        "C:\Windows\mstwain32.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:2180
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\temp.exe

    Filesize

    126KB

    MD5

    eec78e9f92ee2779edc474b660844b4e

    SHA1

    40af211f216a47a484da433e4715eea30b9e6613

    SHA256

    42e4dc9f33cbae7b0d5ecffb22c77d9df6c2ff41749ba4cce9df4e682f9610d8

    SHA512

    18005dc03e11585a25c7112e0e89b8ee60b0d68376b7d339cf5221318a469a92b213da3b578bee94203b98d0b3bda4bdbe882d0c2a74123aacf683e6e307f04c

  • C:\Windows\cmsetac.dll

    Filesize

    33KB

    MD5

    7c3ff4d4d394fde7c693d04c488a55f8

    SHA1

    ae2b2acc7e91a910f9075e0e095b528e97827ba4

    SHA256

    4878bf71fd37ffac1fd6f5153357298544d0ef1f3a114c1f0451befcb85c59a8

    SHA512

    33c601d9e706cff0c3dce8280b040c361aa51004fd20b51946469b6a02453def5a7aad1e5f58bec3435cc6e25470155d07f71dc0f81ec642efc53215d7be316a

  • C:\Windows\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/2116-11-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2116-28-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2116-15-0x0000000000630000-0x0000000000631000-memory.dmp

    Filesize

    4KB

  • memory/2180-58-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-55-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-79-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-76-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-73-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-70-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-67-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-64-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-61-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-45-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-52-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-49-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-42-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/2180-39-0x00000000030F0000-0x00000000030FE000-memory.dmp

    Filesize

    56KB

  • memory/2180-44-0x00000000030F0000-0x00000000030FE000-memory.dmp

    Filesize

    56KB

  • memory/2180-43-0x0000000002130000-0x0000000002138000-memory.dmp

    Filesize

    32KB

  • memory/2180-46-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/3944-2-0x000000001B6D0000-0x000000001BB9E000-memory.dmp

    Filesize

    4.8MB

  • memory/3944-0-0x00007FFFDA665000-0x00007FFFDA666000-memory.dmp

    Filesize

    4KB

  • memory/3944-6-0x00000000009A0000-0x00000000009A8000-memory.dmp

    Filesize

    32KB

  • memory/3944-3-0x00007FFFDA3B0000-0x00007FFFDAD51000-memory.dmp

    Filesize

    9.6MB

  • memory/3944-4-0x00007FFFDA3B0000-0x00007FFFDAD51000-memory.dmp

    Filesize

    9.6MB

  • memory/3944-17-0x00007FFFDA3B0000-0x00007FFFDAD51000-memory.dmp

    Filesize

    9.6MB

  • memory/3944-5-0x000000001BC40000-0x000000001BCDC000-memory.dmp

    Filesize

    624KB

  • memory/3944-14-0x00007FFFDA3B0000-0x00007FFFDAD51000-memory.dmp

    Filesize

    9.6MB

  • memory/3944-13-0x00007FFFDA665000-0x00007FFFDA666000-memory.dmp

    Filesize

    4KB

  • memory/3944-7-0x000000001BD60000-0x000000001BDAC000-memory.dmp

    Filesize

    304KB

  • memory/3944-1-0x000000001B150000-0x000000001B1F6000-memory.dmp

    Filesize

    664KB