Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 09:46

General

  • Target

    b7f8816f98231848635192696ec1d2ad_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    b7f8816f98231848635192696ec1d2ad

  • SHA1

    30b4e445156ce7264ba8786ddb62eb8bf9262a71

  • SHA256

    cd968d7bd3ecb87b2871973d7272d2faa3029be6b8943ddf21242c8db5a29f72

  • SHA512

    1b611bb0dbb07b9dd00f1bce222aa8b21008b3d738254d6323361cbb5900d071ef2d25d4d766d7fa0de857b7dc0fed0bcc26c2df27a3626512b04eee962dd923

  • SSDEEP

    6144:KG377xS2Vp2CeiorXhwTBOz53npcCJJvH:Zr7xS2Vp6FwTwbJJvH

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7f8816f98231848635192696ec1d2ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b7f8816f98231848635192696ec1d2ad_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b7f8816f98231848635192696ec1d2ad_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1420
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2140
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1840

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\cmsetac.dll
      Filesize

      33KB

      MD5

      2b04cbdb311711b202924a68963fda1b

      SHA1

      bc3aeea8b2e9cd25beda8750ea7b43b2e66f263b

      SHA256

      7d4c6d26d83da626c17d7f22baa585eb26feea67a8a6cb54376cef47b8e69a9e

      SHA512

      3db7a80c44c62bfec106c83529684e197b2c8f13074b83dc4c92184201db49c4e38f162842531dc470f3c578073691a37dcaad593386f60c33a19f93966b9a15

    • C:\Windows\mstwain32.exe
      Filesize

      270KB

      MD5

      b7f8816f98231848635192696ec1d2ad

      SHA1

      30b4e445156ce7264ba8786ddb62eb8bf9262a71

      SHA256

      cd968d7bd3ecb87b2871973d7272d2faa3029be6b8943ddf21242c8db5a29f72

      SHA512

      1b611bb0dbb07b9dd00f1bce222aa8b21008b3d738254d6323361cbb5900d071ef2d25d4d766d7fa0de857b7dc0fed0bcc26c2df27a3626512b04eee962dd923

    • C:\Windows\ntdtcstp.dll
      Filesize

      7KB

      MD5

      67587e25a971a141628d7f07bd40ffa0

      SHA1

      76fcd014539a3bb247cc0b761225f68bd6055f6b

      SHA256

      e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

      SHA512

      6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

    • memory/1420-30-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-36-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-19-0x00000000020D0000-0x00000000020D1000-memory.dmp
      Filesize

      4KB

    • memory/1420-63-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-23-0x0000000003220000-0x000000000322E000-memory.dmp
      Filesize

      56KB

    • memory/1420-26-0x00000000030D0000-0x00000000030D1000-memory.dmp
      Filesize

      4KB

    • memory/1420-27-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-29-0x0000000003220000-0x000000000322E000-memory.dmp
      Filesize

      56KB

    • memory/1420-28-0x0000000002120000-0x0000000002128000-memory.dmp
      Filesize

      32KB

    • memory/1420-60-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-33-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-57-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-39-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-42-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-45-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-48-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-51-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1420-54-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4888-11-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4888-0-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4888-1-0x0000000000720000-0x0000000000721000-memory.dmp
      Filesize

      4KB