Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 09:53

General

  • Target

    b80043457f28be96e9bcba6c69dda403_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    b80043457f28be96e9bcba6c69dda403

  • SHA1

    85ce04c671852fb4535e722a1fdb61575546f25b

  • SHA256

    29a29a315c476e8cabba3e8ec1fa4ceb20810e310c3a0b65fde16a5f02a9bbdf

  • SHA512

    5ea93550c7c9623a76a51ab5ebd4516feac928fda5d1cc8cdd900eff6c035e5db5d5706b8b0b39f9e4a2b45f3b6a2aa3f41cfeabe0b8520f7968df1881780e0a

  • SSDEEP

    6144:qGyjnBSkuV1d4eZd88ORJIf/wTB4R53dpc:5YnBSkuVUeZdYqwTe

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b80043457f28be96e9bcba6c69dda403_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b80043457f28be96e9bcba6c69dda403_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\mstwain32.exe
      "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b80043457f28be96e9bcba6c69dda403_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1504
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4684
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3212,i,14648456027158448592,4956305794400220180,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:8
    1⤵
      PID:3464

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\cmsetac.dll
      Filesize

      32KB

      MD5

      de283255717073505699a34fff307823

      SHA1

      b91e41fbf2e32e10467e6e0d5ae03c04d00c8e93

      SHA256

      a6b7f36bd9ebd8f4344a61884facd5d183b8a9e6252b6d69044189b04d4b80c9

      SHA512

      81ec0b10d92ed168d09bcf91e710fe89112a1dd580523757713e3a38ec5468b2759ddc8b4219e2a7a6a9f810b82c0de875dc5ab553e4923049aa4ea80df135df

    • C:\Windows\mstwain32.exe
      Filesize

      270KB

      MD5

      b80043457f28be96e9bcba6c69dda403

      SHA1

      85ce04c671852fb4535e722a1fdb61575546f25b

      SHA256

      29a29a315c476e8cabba3e8ec1fa4ceb20810e310c3a0b65fde16a5f02a9bbdf

      SHA512

      5ea93550c7c9623a76a51ab5ebd4516feac928fda5d1cc8cdd900eff6c035e5db5d5706b8b0b39f9e4a2b45f3b6a2aa3f41cfeabe0b8520f7968df1881780e0a

    • C:\Windows\ntdtcstp.dll
      Filesize

      7KB

      MD5

      67587e25a971a141628d7f07bd40ffa0

      SHA1

      76fcd014539a3bb247cc0b761225f68bd6055f6b

      SHA256

      e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

      SHA512

      6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

    • memory/1504-33-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-39-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-66-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-23-0x00000000028E0000-0x00000000028EE000-memory.dmp
      Filesize

      56KB

    • memory/1504-26-0x0000000002790000-0x0000000002791000-memory.dmp
      Filesize

      4KB

    • memory/1504-27-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-29-0x00000000028E0000-0x00000000028EE000-memory.dmp
      Filesize

      56KB

    • memory/1504-28-0x0000000000940000-0x0000000000948000-memory.dmp
      Filesize

      32KB

    • memory/1504-30-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-63-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-36-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-19-0x00000000006A0000-0x00000000006A1000-memory.dmp
      Filesize

      4KB

    • memory/1504-42-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-45-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-48-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-51-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-54-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-57-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1504-60-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4932-0-0x00000000021D0000-0x00000000021D1000-memory.dmp
      Filesize

      4KB

    • memory/4932-10-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB