Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 15:21

General

  • Target

    JaffaCakes118_6612d4fc1243e4b721a8cdf2d2b13ba1.exe

  • Size

    492KB

  • MD5

    6612d4fc1243e4b721a8cdf2d2b13ba1

  • SHA1

    1c7167da04aa51c3c7c6194b43e9388d1159677a

  • SHA256

    6e470fea96558deac57470867ca8a62f8c1c2cb8d851b1e1f9d9d32b7d2a442a

  • SHA512

    e9fc72c8be2c5b7c3bdd28277f4f3a4c4a7307064bc80ed4f75ecec22a5ddc4ee39871bdffbdc84a8d30b9fb426054aee84af5958ed4432194100400c64a660e

  • SSDEEP

    12288:njuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:nsUNl6yD2KXYWzj3rZQFz

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 53 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Drops desktop.ini file(s)
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:332
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:856
    • C:\Windows\system32\wbem\WMIADAP.EXE
      wmiadap.exe /F /T /R
      2⤵
        PID:1820
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6612d4fc1243e4b721a8cdf2d2b13ba1.exe
          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6612d4fc1243e4b721a8cdf2d2b13ba1.exe"
          2⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Users\Admin\d3s3Jf2gX6.exe
            C:\Users\Admin\d3s3Jf2gX6.exe
            3⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Users\Admin\zeazij.exe
              "C:\Users\Admin\zeazij.exe"
              4⤵
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1272
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c tasklist&&del d3s3Jf2gX6.exe
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2584
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                5⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:2640
          • C:\Users\Admin\ayhost.exe
            C:\Users\Admin\ayhost.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:596
            • C:\Users\Admin\ayhost.exe
              ayhost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:796
          • C:\Users\Admin\bahost.exe
            C:\Users\Admin\bahost.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:2860
          • C:\Users\Admin\djhost.exe
            C:\Users\Admin\djhost.exe
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3040
          • C:\Users\Admin\ekhost.exe
            C:\Users\Admin\ekhost.exe
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2232
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1816
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                5⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:1536
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_6612d4fc1243e4b721a8cdf2d2b13ba1.exe
            3⤵
            • Deletes itself
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2372
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
        1⤵
        • Loads dropped DLL
        PID:2160

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\calc.exe

        Filesize

        764KB

        MD5

        e381b04abf596ed1573154cd41f418dc

        SHA1

        2ad1df7bebf1e4c0715adbf76c8c14b9162edf2e

        SHA256

        02b08664fcc196f15ff0e33e7ed43e9e78af7b564e3f7c5388dd7d0267905fe6

        SHA512

        44307e60bdc804b3abe710a21e2268960dcc9d29671cf8ce723e40721b6b38ae338c49cd1b9cfd4fa8fa4f644cc80414baeb70f136f39f73833f8373f8180858

      • C:\Windows\system32\consrv.dll

        Filesize

        53KB

        MD5

        4d7cde615a0f534bd5e359951829554b

        SHA1

        c885d00d9000f2a5dbc78f6193a052b36f4fe968

        SHA256

        414fdf9bdcae5136c1295d6d24740c50a484acd81f1f7d0fb5d5c138607cb80a

        SHA512

        33d632f9fbb694440a1ca568c90518784278efd1dc9ee2b57028149d56ebe1f7346d5b59dcfafee2eeaa10091dda05f48958e909d6bfc891e037ae1cfbd048d4

      • \??\globalroot\systemroot\assembly\temp\@

        Filesize

        2KB

        MD5

        472ee7f894f71f906be3cdf12713cd91

        SHA1

        384fca70fa9175544a64a7232038b529a3820cb8

        SHA256

        64a8cdbba7c5e50c30d6da806114bf1fcf9c380d8324cc4ad01a5a4b257f8630

        SHA512

        3e3c2b2c620f5c17b5abf3545285064e2917747c33ae81186ef5f20c1d7bb5c970e498266ed91b94548dfd8843667acc26d540620c8bebe401aaa609888d2ca3

      • \Users\Admin\ayhost.exe

        Filesize

        80KB

        MD5

        8ccbe4f27f9710f3e7f75e1d1de57e49

        SHA1

        272e95e476477cd4a1715ee0bcf32318e0351718

        SHA256

        3d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d

        SHA512

        334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0

      • \Users\Admin\bahost.exe

        Filesize

        260KB

        MD5

        57d06744cbe8d579531f5704827605c1

        SHA1

        222404c29087c7481127d5616e209e8a8946b110

        SHA256

        42c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a

        SHA512

        1d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093

      • \Users\Admin\d3s3Jf2gX6.exe

        Filesize

        280KB

        MD5

        b3c7427a9509d61a373b377e668c8ddd

        SHA1

        80b7a9d3fea90879ac10e4cbbd70968aaf8f46d3

        SHA256

        b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28

        SHA512

        616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe

      • \Users\Admin\djhost.exe

        Filesize

        32KB

        MD5

        af152804736fe7af65e4b49633a2d185

        SHA1

        3c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35

        SHA256

        45b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e

        SHA512

        749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6

      • \Users\Admin\ekhost.exe

        Filesize

        24KB

        MD5

        046275674448c41615014cf770ee4f53

        SHA1

        4f51eb674e199d6b901aaffb55c4aeafb94acfb3

        SHA256

        3c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f

        SHA512

        db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2

      • \Users\Admin\zeazij.exe

        Filesize

        280KB

        MD5

        51462a64020f63ad074fc3fff16a810d

        SHA1

        e385d7f2f0c80d9bb224a8cb87f59d432f30aa6f

        SHA256

        729ea9a38ecff38782f89b1eaa45c9ac11708c1d3740200813efaecb9c6e0b5d

        SHA512

        48cdb4b58f64ff72486bdd7a8d0dce471276f6afa9d912d4a6ae9e6c488ea1954daac3b8f56f85fb6ca293ea7a6369e539e03af6477bf1c8db198be3a36874ba

      • \Windows\assembly\GAC_32\Desktop.ini

        Filesize

        4KB

        MD5

        878f9b6da85cb98fcbdf6abd1730a32f

        SHA1

        343007e658ea541f4680b4edf4513e69e1cc18a6

        SHA256

        75b5a460ed6f47fca8ec1bcd8a11b22f24fb33de4d5f307b851ad20c7f831b7d

        SHA512

        5425844e34ad5e717b08830020526f5c9465f654f3e9e29967b2983d5cb8dc225be2b89cd29a8e4cc99fcfc99e05556f66eefa0539283ab4569e603413a37293

      • \Windows\assembly\GAC_64\Desktop.ini

        Filesize

        5KB

        MD5

        9d7ec1e355ac35cbe6991721ef5ae3b8

        SHA1

        c35a00bd35c6e4a7516b93947be08ead966347e8

        SHA256

        68a3cec42215323100398a8eb2cbb37da7d58fe0fa9c6312e954e0f50a95ca98

        SHA512

        b7c4be28d8e179974672205a50e72fa1ec9e2e8170b3b8ee763e1751a3397c35afec7a72c88f0a79a8566749b2af1ff054660a96c3a6d6508c545d316a035dc0

      • memory/332-87-0x0000000000E70000-0x0000000000E82000-memory.dmp

        Filesize

        72KB

      • memory/332-134-0x0000000000E70000-0x0000000000E82000-memory.dmp

        Filesize

        72KB

      • memory/596-45-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/796-43-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/796-40-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/796-36-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/796-50-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/796-47-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/796-38-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/796-52-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/796-51-0x0000000000400000-0x000000000040E000-memory.dmp

        Filesize

        56KB

      • memory/856-144-0x0000000000C60000-0x0000000000C6B000-memory.dmp

        Filesize

        44KB

      • memory/856-140-0x0000000000C60000-0x0000000000C6B000-memory.dmp

        Filesize

        44KB

      • memory/856-136-0x0000000000C60000-0x0000000000C6B000-memory.dmp

        Filesize

        44KB

      • memory/1212-73-0x0000000002590000-0x0000000002596000-memory.dmp

        Filesize

        24KB

      • memory/1212-77-0x0000000002590000-0x0000000002596000-memory.dmp

        Filesize

        24KB

      • memory/1212-81-0x0000000002590000-0x0000000002596000-memory.dmp

        Filesize

        24KB

      • memory/2404-64-0x0000000000330000-0x0000000000370000-memory.dmp

        Filesize

        256KB

      • memory/2404-92-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/2404-72-0x0000000000330000-0x0000000000370000-memory.dmp

        Filesize

        256KB

      • memory/2404-70-0x0000000000330000-0x0000000000370000-memory.dmp

        Filesize

        256KB

      • memory/2404-69-0x0000000000330000-0x0000000000370000-memory.dmp

        Filesize

        256KB

      • memory/2404-68-0x0000000000330000-0x0000000000370000-memory.dmp

        Filesize

        256KB

      • memory/2404-60-0x0000000000330000-0x0000000000370000-memory.dmp

        Filesize

        256KB