Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 14:39

General

  • Target

    469ffecbb827ac8699f067e3a3df1dfb_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    469ffecbb827ac8699f067e3a3df1dfb

  • SHA1

    33c6ffd0aee5cfaa9e7e0a8d30ce19ac85648765

  • SHA256

    3933a3af1144f7d0ff241a498a0c2c27f45ee6a7cdd25ed2d69d06ec19ad203f

  • SHA512

    487b0f3d096a353b6f2b1542e3c30cf7b2dde20f51f8e213d886f7b828f60b304dbcb3ec52b8f5aeac24fdd7a01c05dc65a35395cb85faae0b9be8b128c921a3

  • SSDEEP

    6144:qGyjnBSkuV1d4eZd88ORJIf/wTB4R53yrpc:5YnBSkuVUeZdYqwTN

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\469ffecbb827ac8699f067e3a3df1dfb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\469ffecbb827ac8699f067e3a3df1dfb_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\469ffecbb827ac8699f067e3a3df1dfb_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3544
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3600
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1316,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=4584 /prefetch:8
    1⤵
      PID:3488

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\cmsetac.dll
      Filesize

      32KB

      MD5

      352cc0e89652b04a5b440430f4d76811

      SHA1

      36c7cbd8a99c4df6ad90d09c7ee6344af9c1de1d

      SHA256

      677c526d948adc14ee91adce2cb2c1a316dfd2209a49f6f22f0070ddac3e1811

      SHA512

      7de36bd700018383be078ba3ef342c6b1e4c41df8d223c70412493bbf4feb6dbe6b068279ead4b5b21edfcc0a2cbf3850b6eec682edbef7518c4d3d8a25c84de

    • C:\Windows\mstwain32.exe
      Filesize

      270KB

      MD5

      469ffecbb827ac8699f067e3a3df1dfb

      SHA1

      33c6ffd0aee5cfaa9e7e0a8d30ce19ac85648765

      SHA256

      3933a3af1144f7d0ff241a498a0c2c27f45ee6a7cdd25ed2d69d06ec19ad203f

      SHA512

      487b0f3d096a353b6f2b1542e3c30cf7b2dde20f51f8e213d886f7b828f60b304dbcb3ec52b8f5aeac24fdd7a01c05dc65a35395cb85faae0b9be8b128c921a3

    • C:\Windows\ntdtcstp.dll
      Filesize

      7KB

      MD5

      67587e25a971a141628d7f07bd40ffa0

      SHA1

      76fcd014539a3bb247cc0b761225f68bd6055f6b

      SHA256

      e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

      SHA512

      6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

    • memory/3544-33-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-39-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-22-0x0000000002490000-0x000000000249E000-memory.dmp
      Filesize

      56KB

    • memory/3544-66-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-26-0x0000000002440000-0x0000000002441000-memory.dmp
      Filesize

      4KB

    • memory/3544-27-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-29-0x0000000002490000-0x000000000249E000-memory.dmp
      Filesize

      56KB

    • memory/3544-28-0x00000000004E0000-0x00000000004E8000-memory.dmp
      Filesize

      32KB

    • memory/3544-30-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-63-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-36-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-25-0x00000000004D0000-0x00000000004D1000-memory.dmp
      Filesize

      4KB

    • memory/3544-42-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-45-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-48-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-51-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-54-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-57-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/3544-60-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4964-0-0x0000000000A30000-0x0000000000A31000-memory.dmp
      Filesize

      4KB

    • memory/4964-10-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB