Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27/11/2024, 20:19
Static task
static1
Behavioral task
behavioral1
Sample
a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe
-
Size
5.1MB
-
MD5
a97b613ff1d111c3d96b262c30b73298
-
SHA1
bd2d88053de30d89b6bfcd3af2f003d7051fd252
-
SHA256
d80e8c1bd7626cc0ecc2fc4bcb3c32ef272f9d9d8a3be5071287275c6c8809f3
-
SHA512
f158e3c99e607809a941b756664bacb3c2dbefc769d719f475f462565ca40b2793d7ceeb2f108bf05e29e149622d36a087b599275286043c8c3016786d321bd1
-
SSDEEP
98304:xbJPcoWiF9ezFzBkjBqT2wZ8WCIZSe6gMb0OseP8CLwkx7p3:JfyKVqT2wZ71B4ZppNb3
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 5 IoCs
resource yara_rule behavioral1/memory/1672-109-0x0000000000400000-0x0000000000481000-memory.dmp modiloader_stage2 behavioral1/memory/1672-153-0x0000000000400000-0x0000000000481000-memory.dmp modiloader_stage2 behavioral1/memory/2648-170-0x0000000000400000-0x0000000000481000-memory.dmp modiloader_stage2 behavioral1/memory/1672-167-0x0000000000400000-0x0000000000481000-memory.dmp modiloader_stage2 behavioral1/memory/2648-179-0x0000000000400000-0x0000000000481000-memory.dmp modiloader_stage2 -
Executes dropped EXE 4 IoCs
pid Process 2224 GamerzAim.exe 1672 AIM BOT....exe 2944 [GzT]Publi.exe 2648 mstwain32.exe -
Loads dropped DLL 12 IoCs
pid Process 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2224 GamerzAim.exe 2224 GamerzAim.exe 1672 AIM BOT....exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AIM BOT....exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2448 set thread context of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/files/0x000900000001227e-71.dat upx behavioral1/files/0x000e000000016fc9-98.dat upx behavioral1/memory/2624-100-0x0000000002D90000-0x0000000003269000-memory.dmp upx behavioral1/memory/1672-109-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2224-102-0x0000000000400000-0x00000000008D9000-memory.dmp upx behavioral1/memory/2224-151-0x0000000000400000-0x00000000008D9000-memory.dmp upx behavioral1/memory/1672-153-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/1672-165-0x0000000002960000-0x00000000029E1000-memory.dmp upx behavioral1/memory/2648-170-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/1672-167-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2648-179-0x0000000000400000-0x0000000000481000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\mstwain32.exe AIM BOT....exe File opened for modification C:\Windows\mstwain32.exe AIM BOT....exe File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\cmsetac.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GamerzAim.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AIM BOT....exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [GzT]Publi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main GamerzAim.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main [GzT]Publi.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1672 AIM BOT....exe Token: SeBackupPrivilege 564 vssvc.exe Token: SeRestorePrivilege 564 vssvc.exe Token: SeAuditPrivilege 564 vssvc.exe Token: SeDebugPrivilege 2648 mstwain32.exe Token: SeDebugPrivilege 2648 mstwain32.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 2224 GamerzAim.exe 2224 GamerzAim.exe 2224 GamerzAim.exe 2944 [GzT]Publi.exe 2944 [GzT]Publi.exe 2944 [GzT]Publi.exe 2648 mstwain32.exe 2648 mstwain32.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2624 2448 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 30 PID 2624 wrote to memory of 2224 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 31 PID 2624 wrote to memory of 2224 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 31 PID 2624 wrote to memory of 2224 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 31 PID 2624 wrote to memory of 2224 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 31 PID 2624 wrote to memory of 1672 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 32 PID 2624 wrote to memory of 1672 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 32 PID 2624 wrote to memory of 1672 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 32 PID 2624 wrote to memory of 1672 2624 a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe 32 PID 2224 wrote to memory of 2944 2224 GamerzAim.exe 34 PID 2224 wrote to memory of 2944 2224 GamerzAim.exe 34 PID 2224 wrote to memory of 2944 2224 GamerzAim.exe 34 PID 2224 wrote to memory of 2944 2224 GamerzAim.exe 34 PID 1672 wrote to memory of 2648 1672 AIM BOT....exe 38 PID 1672 wrote to memory of 2648 1672 AIM BOT....exe 38 PID 1672 wrote to memory of 2648 1672 AIM BOT....exe 38 PID 1672 wrote to memory of 2648 1672 AIM BOT....exe 38 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\a97b613ff1d111c3d96b262c30b73298_JaffaCakes118.exe
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\GamerzAim.exe"C:\Users\Admin\AppData\Local\Temp\GamerzAim.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\[GzT]Publi.exeC:\Users\Admin\AppData\Local\Temp\[GzT]Publi.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\AIM BOT....exe"C:\Users\Admin\AppData\Local\Temp\AIM BOT....exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2648
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD59c2ae59e86017a1e3436f2e2a69f7a49
SHA182b6dd812cf3acd0b1bd70b3be57bf00e13dfc6e
SHA25667688ac2ae8b7e306d805fcd5e6117ed6f24b1c1e3cb52e9aa7a550416b1d971
SHA512f20eb832f857a74f19b0bbfaa6d884e382bdb69a46795fa414108244bc93f3e1d981210363a73ce387e2c1ac09dea52268dd37b736059a4e1ce5dcea9fd7416a
-
Filesize
207KB
MD50628e325dc6e6eedc393d3a5d8b6b0a4
SHA17206e61dfa2c783b8d46297ae0653a124dd92cfa
SHA25680b1976e3fdc8034ea835f6d7d387720a7829afb481bc96c01ab9afb4f2e1c34
SHA51261618034ad74e2b992345d7ec017e9370382c6d0b1061f052874ad5cf092e5dffe4c4d492ae88479daf67b76671dea21156d2a7bb49e8a907e8c3fa2ee173135
-
Filesize
2.1MB
MD5cc0038aa5d2adef92abd06abd073a610
SHA1264ec8631e6276b7eaa7272c0a0baeb35efc7da5
SHA25689e5812fa7962ae7546a6b388aee739da2f08e6451f120f4ed7d9d9717818818
SHA512cfaf83cadc74a0ac0b7f793b2e950540125de4bb47010099846e2795828bec8a6c4c61e660d95511316fd4a1a2c69bbc222e5c82206161ee0e3a840e7062d423