Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 07:38

General

  • Target

    194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    194f39e2ad60561b5c8d0eb0f03e4f6d

  • SHA1

    e72164a7ec422aba6ae99a534333fe3492413cf4

  • SHA256

    e8727e6781666f2567838826187ce37d7986f75ceafe96a76f491c629791873d

  • SHA512

    9129a2afe2aa04042c98035c1be4d4b059b49890a46fe6984189f3db61b3cf9cdbc537a92433fed5499128a84059b529580a3a219c306e1f44d3f000b8bcb050

  • SSDEEP

    6144:aGyjnBSkuV1d4eZd88ORJIfrwTBtU53Eopcs:JYnBSkuVUeZdYGwT0l

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\svechost.exe
      "C:\Windows\svechost.exe" \melt "C:\Users\Admin\AppData\Local\Temp\194f39e2ad60561b5c8d0eb0f03e4f6d_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2996
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1308,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:8
    1⤵
      PID:4788

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\cmsetac.dll
      Filesize

      32KB

      MD5

      0355c36d97078186c09dad4e88464072

      SHA1

      6f17e8e6b40383296f4f0145ce5931fd3cd6d409

      SHA256

      526dad54bbc561976caba9477eda49e46e6e35c164bc0edda33a6ff42f76b653

      SHA512

      cdabe6a46c07e652e2b8ab05cf1d0722cd444646ca74470a50beea5fd65aea4cc0293a681f8d657237d1c33b6052faa944552b9011be9fc5907334b949f81cfd

    • C:\Windows\ntdtcstp.dll
      Filesize

      7KB

      MD5

      67587e25a971a141628d7f07bd40ffa0

      SHA1

      76fcd014539a3bb247cc0b761225f68bd6055f6b

      SHA256

      e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

      SHA512

      6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

    • C:\Windows\svechost.exe
      Filesize

      270KB

      MD5

      194f39e2ad60561b5c8d0eb0f03e4f6d

      SHA1

      e72164a7ec422aba6ae99a534333fe3492413cf4

      SHA256

      e8727e6781666f2567838826187ce37d7986f75ceafe96a76f491c629791873d

      SHA512

      9129a2afe2aa04042c98035c1be4d4b059b49890a46fe6984189f3db61b3cf9cdbc537a92433fed5499128a84059b529580a3a219c306e1f44d3f000b8bcb050

    • memory/2996-28-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-34-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-17-0x00000000020E0000-0x00000000020E1000-memory.dmp
      Filesize

      4KB

    • memory/2996-24-0x00000000030D0000-0x00000000030D1000-memory.dmp
      Filesize

      4KB

    • memory/2996-25-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-27-0x0000000003220000-0x000000000322E000-memory.dmp
      Filesize

      56KB

    • memory/2996-26-0x0000000002130000-0x0000000002138000-memory.dmp
      Filesize

      32KB

    • memory/2996-64-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-31-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-21-0x0000000003220000-0x000000000322E000-memory.dmp
      Filesize

      56KB

    • memory/2996-37-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-40-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-43-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-46-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-49-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-52-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-55-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-58-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/2996-61-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/4532-8-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB