Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2024, 20:19

General

  • Target

    a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe

  • Size

    5.1MB

  • MD5

    a97b613ff1d111c3d96b262c30b73298

  • SHA1

    bd2d88053de30d89b6bfcd3af2f003d7051fd252

  • SHA256

    d80e8c1bd7626cc0ecc2fc4bcb3c32ef272f9d9d8a3be5071287275c6c8809f3

  • SHA512

    f158e3c99e607809a941b756664bacb3c2dbefc769d719f475f462565ca40b2793d7ceeb2f108bf05e29e149622d36a087b599275286043c8c3016786d321bd1

  • SSDEEP

    98304:xbJPcoWiF9ezFzBkjBqT2wZ8WCIZSe6gMb0OseP8CLwkx7p3:JfyKVqT2wZ71B4ZppNb3

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Users\Admin\AppData\Local\Temp\GamerzAim.exe
        "C:\Users\Admin\AppData\Local\Temp\GamerzAim.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Users\Admin\AppData\Local\Temp\[GzT]Publi.exe
          C:\Users\Admin\AppData\Local\Temp\[GzT]Publi.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2944
      • C:\Users\Admin\AppData\Local\Temp\AIM BOT....exe
        "C:\Users\Admin\AppData\Local\Temp\AIM BOT....exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2648
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\[GzT]Publi.exe

    Filesize

    20KB

    MD5

    9c2ae59e86017a1e3436f2e2a69f7a49

    SHA1

    82b6dd812cf3acd0b1bd70b3be57bf00e13dfc6e

    SHA256

    67688ac2ae8b7e306d805fcd5e6117ed6f24b1c1e3cb52e9aa7a550416b1d971

    SHA512

    f20eb832f857a74f19b0bbfaa6d884e382bdb69a46795fa414108244bc93f3e1d981210363a73ce387e2c1ac09dea52268dd37b736059a4e1ce5dcea9fd7416a

  • \Users\Admin\AppData\Local\Temp\AIM BOT....exe

    Filesize

    207KB

    MD5

    0628e325dc6e6eedc393d3a5d8b6b0a4

    SHA1

    7206e61dfa2c783b8d46297ae0653a124dd92cfa

    SHA256

    80b1976e3fdc8034ea835f6d7d387720a7829afb481bc96c01ab9afb4f2e1c34

    SHA512

    61618034ad74e2b992345d7ec017e9370382c6d0b1061f052874ad5cf092e5dffe4c4d492ae88479daf67b76671dea21156d2a7bb49e8a907e8c3fa2ee173135

  • \Users\Admin\AppData\Local\Temp\GamerzAim.exe

    Filesize

    2.1MB

    MD5

    cc0038aa5d2adef92abd06abd073a610

    SHA1

    264ec8631e6276b7eaa7272c0a0baeb35efc7da5

    SHA256

    89e5812fa7962ae7546a6b388aee739da2f08e6451f120f4ed7d9d9717818818

    SHA512

    cfaf83cadc74a0ac0b7f793b2e950540125de4bb47010099846e2795828bec8a6c4c61e660d95511316fd4a1a2c69bbc222e5c82206161ee0e3a840e7062d423

  • memory/1672-166-0x0000000002960000-0x00000000029E1000-memory.dmp

    Filesize

    516KB

  • memory/1672-167-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/1672-168-0x0000000002390000-0x000000000239D000-memory.dmp

    Filesize

    52KB

  • memory/1672-165-0x0000000002960000-0x00000000029E1000-memory.dmp

    Filesize

    516KB

  • memory/1672-159-0x0000000002390000-0x00000000023A0000-memory.dmp

    Filesize

    64KB

  • memory/1672-153-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/1672-109-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2224-151-0x0000000000400000-0x00000000008D9000-memory.dmp

    Filesize

    4.8MB

  • memory/2224-102-0x0000000000400000-0x00000000008D9000-memory.dmp

    Filesize

    4.8MB

  • memory/2448-40-0x00000000026D0000-0x00000000026E0000-memory.dmp

    Filesize

    64KB

  • memory/2448-45-0x0000000002760000-0x0000000002770000-memory.dmp

    Filesize

    64KB

  • memory/2448-19-0x0000000002440000-0x0000000002450000-memory.dmp

    Filesize

    64KB

  • memory/2448-18-0x0000000002430000-0x0000000002440000-memory.dmp

    Filesize

    64KB

  • memory/2448-16-0x0000000000530000-0x0000000000540000-memory.dmp

    Filesize

    64KB

  • memory/2448-15-0x0000000000520000-0x0000000000530000-memory.dmp

    Filesize

    64KB

  • memory/2448-10-0x00000000004C0000-0x00000000004D0000-memory.dmp

    Filesize

    64KB

  • memory/2448-9-0x00000000004B0000-0x00000000004C0000-memory.dmp

    Filesize

    64KB

  • memory/2448-8-0x00000000004A0000-0x00000000004B0000-memory.dmp

    Filesize

    64KB

  • memory/2448-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2448-7-0x0000000000490000-0x00000000004A0000-memory.dmp

    Filesize

    64KB

  • memory/2448-6-0x0000000000480000-0x0000000000490000-memory.dmp

    Filesize

    64KB

  • memory/2448-24-0x0000000002490000-0x00000000024A0000-memory.dmp

    Filesize

    64KB

  • memory/2448-25-0x00000000024A0000-0x00000000024B0000-memory.dmp

    Filesize

    64KB

  • memory/2448-26-0x00000000024B0000-0x00000000024C0000-memory.dmp

    Filesize

    64KB

  • memory/2448-27-0x00000000024C0000-0x00000000024D0000-memory.dmp

    Filesize

    64KB

  • memory/2448-28-0x00000000024D0000-0x00000000024E0000-memory.dmp

    Filesize

    64KB

  • memory/2448-29-0x00000000024E0000-0x00000000024F0000-memory.dmp

    Filesize

    64KB

  • memory/2448-30-0x00000000024F0000-0x0000000002500000-memory.dmp

    Filesize

    64KB

  • memory/2448-31-0x0000000002500000-0x0000000002510000-memory.dmp

    Filesize

    64KB

  • memory/2448-32-0x0000000002650000-0x0000000002660000-memory.dmp

    Filesize

    64KB

  • memory/2448-33-0x0000000002660000-0x0000000002670000-memory.dmp

    Filesize

    64KB

  • memory/2448-34-0x0000000002670000-0x0000000002680000-memory.dmp

    Filesize

    64KB

  • memory/2448-35-0x0000000002680000-0x0000000002690000-memory.dmp

    Filesize

    64KB

  • memory/2448-36-0x0000000002690000-0x00000000026A0000-memory.dmp

    Filesize

    64KB

  • memory/2448-37-0x00000000026A0000-0x00000000026B0000-memory.dmp

    Filesize

    64KB

  • memory/2448-38-0x00000000026B0000-0x00000000026C0000-memory.dmp

    Filesize

    64KB

  • memory/2448-39-0x00000000026C0000-0x00000000026D0000-memory.dmp

    Filesize

    64KB

  • memory/2448-2-0x00000000003D0000-0x00000000003E0000-memory.dmp

    Filesize

    64KB

  • memory/2448-41-0x00000000026E0000-0x00000000026F0000-memory.dmp

    Filesize

    64KB

  • memory/2448-42-0x00000000026F0000-0x0000000002700000-memory.dmp

    Filesize

    64KB

  • memory/2448-43-0x0000000002700000-0x0000000002710000-memory.dmp

    Filesize

    64KB

  • memory/2448-44-0x0000000002750000-0x0000000002760000-memory.dmp

    Filesize

    64KB

  • memory/2448-20-0x0000000002450000-0x0000000002460000-memory.dmp

    Filesize

    64KB

  • memory/2448-46-0x0000000002770000-0x0000000002780000-memory.dmp

    Filesize

    64KB

  • memory/2448-47-0x0000000002780000-0x0000000002790000-memory.dmp

    Filesize

    64KB

  • memory/2448-48-0x0000000002790000-0x00000000027A0000-memory.dmp

    Filesize

    64KB

  • memory/2448-49-0x00000000027A0000-0x00000000027B0000-memory.dmp

    Filesize

    64KB

  • memory/2448-50-0x00000000027B0000-0x00000000027C0000-memory.dmp

    Filesize

    64KB

  • memory/2448-51-0x00000000027C0000-0x00000000027D0000-memory.dmp

    Filesize

    64KB

  • memory/2448-52-0x00000000027D0000-0x00000000027E0000-memory.dmp

    Filesize

    64KB

  • memory/2448-53-0x00000000027E0000-0x00000000027F0000-memory.dmp

    Filesize

    64KB

  • memory/2448-5-0x0000000000470000-0x0000000000480000-memory.dmp

    Filesize

    64KB

  • memory/2448-4-0x00000000003F0000-0x0000000000400000-memory.dmp

    Filesize

    64KB

  • memory/2448-3-0x00000000003E0000-0x00000000003F0000-memory.dmp

    Filesize

    64KB

  • memory/2448-1-0x00000000003C0000-0x00000000003D0000-memory.dmp

    Filesize

    64KB

  • memory/2448-0-0x00000000003B0000-0x00000000003C0000-memory.dmp

    Filesize

    64KB

  • memory/2448-12-0x00000000004F0000-0x0000000000500000-memory.dmp

    Filesize

    64KB

  • memory/2448-11-0x00000000004D0000-0x00000000004E0000-memory.dmp

    Filesize

    64KB

  • memory/2448-21-0x0000000002460000-0x0000000002470000-memory.dmp

    Filesize

    64KB

  • memory/2448-22-0x0000000002470000-0x0000000002480000-memory.dmp

    Filesize

    64KB

  • memory/2448-14-0x0000000000510000-0x0000000000520000-memory.dmp

    Filesize

    64KB

  • memory/2448-17-0x0000000002420000-0x0000000002430000-memory.dmp

    Filesize

    64KB

  • memory/2448-23-0x0000000002480000-0x0000000002490000-memory.dmp

    Filesize

    64KB

  • memory/2624-60-0x0000000000400000-0x000000000066C000-memory.dmp

    Filesize

    2.4MB

  • memory/2624-56-0x0000000000400000-0x000000000066C000-memory.dmp

    Filesize

    2.4MB

  • memory/2624-104-0x0000000002970000-0x00000000029F1000-memory.dmp

    Filesize

    516KB

  • memory/2624-101-0x0000000002D90000-0x0000000003269000-memory.dmp

    Filesize

    4.8MB

  • memory/2624-100-0x0000000002D90000-0x0000000003269000-memory.dmp

    Filesize

    4.8MB

  • memory/2624-58-0x0000000000400000-0x000000000066C000-memory.dmp

    Filesize

    2.4MB

  • memory/2624-69-0x0000000000400000-0x000000000066C000-memory.dmp

    Filesize

    2.4MB

  • memory/2624-108-0x0000000000400000-0x000000000066C000-memory.dmp

    Filesize

    2.4MB

  • memory/2624-107-0x0000000000400000-0x000000000066B42C-memory.dmp

    Filesize

    2.4MB

  • memory/2624-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2624-68-0x0000000000400000-0x000000000066B42C-memory.dmp

    Filesize

    2.4MB

  • memory/2624-64-0x0000000000400000-0x000000000066C000-memory.dmp

    Filesize

    2.4MB

  • memory/2648-170-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB

  • memory/2648-179-0x0000000000400000-0x0000000000481000-memory.dmp

    Filesize

    516KB