Analysis

  • max time kernel
    144s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 03:08

General

  • Target

    189189cecc24682dfd4b1e2be32945cc_JaffaCakes118.exe

  • Size

    430KB

  • MD5

    189189cecc24682dfd4b1e2be32945cc

  • SHA1

    f907ffad7bb4083cc8e77c4fa6750a8fc5f34f87

  • SHA256

    2ab2f62f9d8a456a6a390d45e877aac2b1122f5b48b15d4e6091524d1163f0ca

  • SHA512

    d4c73e35f9e082cadd86ed6cf573d16297187fbc390437bb80d809933262b2c21a72926eebb6cc35f02dcc360baabf8dee408c0d2b0d33eafe40d5eda7eb9a95

  • SSDEEP

    12288:MeZ8wPj+dB1/F3Z4mxxzA8a/u62hc8Rqvaj:MenPEQmXzAt/TSc8H

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 16 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\189189cecc24682dfd4b1e2be32945cc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\189189cecc24682dfd4b1e2be32945cc_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\NvCplDaemon.exe
      "C:\Windows\NvCplDaemon.exe" \melt "C:\Users\Admin\AppData\Local\Temp\189189cecc24682dfd4b1e2be32945cc_JaffaCakes118.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1148
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2452

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\NvCplDaemon.exe
    Filesize

    430KB

    MD5

    189189cecc24682dfd4b1e2be32945cc

    SHA1

    f907ffad7bb4083cc8e77c4fa6750a8fc5f34f87

    SHA256

    2ab2f62f9d8a456a6a390d45e877aac2b1122f5b48b15d4e6091524d1163f0ca

    SHA512

    d4c73e35f9e082cadd86ed6cf573d16297187fbc390437bb80d809933262b2c21a72926eebb6cc35f02dcc360baabf8dee408c0d2b0d33eafe40d5eda7eb9a95

  • memory/1148-104-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-101-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-98-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-95-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-92-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-89-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-86-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-83-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-80-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-76-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-73-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-70-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-67-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-64-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1148-65-0x0000000001F80000-0x0000000001F89000-memory.dmp
    Filesize

    36KB

  • memory/1148-66-0x00000000036C0000-0x00000000036CF000-memory.dmp
    Filesize

    60KB

  • memory/1148-62-0x00000000036C0000-0x00000000036CF000-memory.dmp
    Filesize

    60KB

  • memory/1148-58-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/2012-22-0x00000000031D0000-0x00000000031D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-12-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-34-0x0000000001EE0000-0x0000000001EE1000-memory.dmp
    Filesize

    4KB

  • memory/2012-33-0x0000000001F00000-0x0000000001F01000-memory.dmp
    Filesize

    4KB

  • memory/2012-31-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/2012-30-0x0000000001E90000-0x0000000001E91000-memory.dmp
    Filesize

    4KB

  • memory/2012-29-0x0000000000500000-0x0000000000501000-memory.dmp
    Filesize

    4KB

  • memory/2012-28-0x0000000000550000-0x0000000000551000-memory.dmp
    Filesize

    4KB

  • memory/2012-27-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-26-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2012-25-0x0000000001E80000-0x0000000001E81000-memory.dmp
    Filesize

    4KB

  • memory/2012-24-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-23-0x00000000004F0000-0x00000000004F1000-memory.dmp
    Filesize

    4KB

  • memory/2012-0-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/2012-21-0x00000000031D0000-0x00000000031D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-20-0x00000000031D0000-0x00000000031D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-19-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-18-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-17-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-16-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-15-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-14-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-13-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-35-0x0000000001EC0000-0x0000000001EC1000-memory.dmp
    Filesize

    4KB

  • memory/2012-11-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2012-48-0x0000000005190000-0x00000000051A0000-memory.dmp
    Filesize

    64KB

  • memory/2012-36-0x0000000001EB0000-0x0000000001EB1000-memory.dmp
    Filesize

    4KB

  • memory/2012-37-0x0000000001F20000-0x0000000001F21000-memory.dmp
    Filesize

    4KB

  • memory/2012-57-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/2012-56-0x0000000000340000-0x0000000000394000-memory.dmp
    Filesize

    336KB

  • memory/2012-38-0x0000000001F10000-0x0000000001F11000-memory.dmp
    Filesize

    4KB

  • memory/2012-39-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-40-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-41-0x00000000031D0000-0x00000000031D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-42-0x00000000031C0000-0x00000000031C2000-memory.dmp
    Filesize

    8KB

  • memory/2012-43-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-32-0x00000000031D0000-0x00000000031D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-10-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-3-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2012-4-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/2012-5-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2012-6-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2012-7-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/2012-8-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2012-9-0x00000000031E0000-0x00000000031E1000-memory.dmp
    Filesize

    4KB

  • memory/2012-2-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/2012-1-0x0000000000340000-0x0000000000394000-memory.dmp
    Filesize

    336KB