Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    29/03/2025, 20:17

General

  • Target

    JaffaCakes118_978f83ce21be15bfb4904e8482235963.exe

  • Size

    1.5MB

  • MD5

    978f83ce21be15bfb4904e8482235963

  • SHA1

    f1fa7576818e47d2682a430467b84f4be682a1fd

  • SHA256

    9e4dca24744586a3254587eef80f7d785b37d8115117ff33b76b903119468f10

  • SHA512

    5c6b3f71df84fb560c2f4aac955b5be60a3208bedd77aab05140ebf7c41602d6a7822d6b3fe83223535e5c548bbaf9ec97398c89d8228680f3c85d9a7ab3671c

  • SSDEEP

    24576:wj6o9kjX798iENBwGM6Io+tMrVmFsKyDTz07IReM68G1J3ORGUDsb1lUVBzK:w2vENBwGioMFsKSz07IRX6f1J3OcUDsN

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modiloader family
  • ModiLoader Second Stage 8 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_978f83ce21be15bfb4904e8482235963.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_978f83ce21be15bfb4904e8482235963.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Users\Admin\AppData\Local\Temp\asadfg43rwaef.exe
          "C:\Users\Admin\AppData\Local\Temp\asadfg43rwaef.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Users\Admin\AppData\Local\Temp\VkBot.exe
            "C:\Users\Admin\AppData\Local\Temp\VkBot.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:2508
          • C:\Windows\apocalyps32.exe
            -bs
            4⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2212
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2088

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\lock.png

      Filesize

      12KB

      MD5

      e71fb216d155cc4e8a8702e224419b28

      SHA1

      99959da9016ef902ed54e897802a5611326b5bf8

      SHA256

      beb2ab085cb49af7f7436b84e93e40732ac01375487f940545dabc2c5fd6ca53

      SHA512

      0a93ad4f6001c1f03482825e7d50ce977508f58710a03a774fc8d91825b953efad6b59c4cbe1982b344329c31a61070b97475b6ae470b52be62a6eeb48c5aa83

    • \Users\Admin\AppData\Local\Temp\VkBot.exe

      Filesize

      1.1MB

      MD5

      8f85b28a36faa456054d8af71fd58964

      SHA1

      33f83af9309eff55300364ba867666e23b1859f4

      SHA256

      1963321589af06749b418edd3fdca011777c3ad75aa96f6da3807b54f09e443a

      SHA512

      2e7090f6b9d76cb11c605800cc2d104c42d9db1d657f299789c770582c58071591a09ac27b12cf231b15a9c65b7c55d6723c9f2e21efbaeebb3929235fa5d92e

    • \Users\Admin\AppData\Local\Temp\asadfg43rwaef.exe

      Filesize

      1.3MB

      MD5

      d8c5fec4b20fbc0be8a5bb1eb4fccb53

      SHA1

      d6becfd4160f2c7d98e45783546a73675f265b82

      SHA256

      2022e1f3218dab197cd8f85afa2e1c73e86b30abb5abc37af0926e9e62235ccf

      SHA512

      9db5c3966c5bf1d926300836605e1452f1cd399da811db6cb420fdf7059979d0a8abc4201bb1332965d86427cf41977cde7459cd574e46bb4ca8f5543596a45e

    • memory/1196-31-0x0000000002500000-0x0000000002501000-memory.dmp

      Filesize

      4KB

    • memory/1648-18-0x0000000002D20000-0x0000000002DB4000-memory.dmp

      Filesize

      592KB

    • memory/1648-29-0x0000000030000000-0x000000003014B000-memory.dmp

      Filesize

      1.3MB

    • memory/2036-0-0x0000000000400000-0x00000000004A4000-memory.dmp

      Filesize

      656KB

    • memory/2036-13-0x0000000000400000-0x00000000004A4000-memory.dmp

      Filesize

      656KB

    • memory/2088-88-0x0000000003000000-0x0000000003010000-memory.dmp

      Filesize

      64KB

    • memory/2212-64-0x0000000030000000-0x000000003014B000-memory.dmp

      Filesize

      1.3MB

    • memory/2212-59-0x0000000030000000-0x000000003014B000-memory.dmp

      Filesize

      1.3MB

    • memory/2212-87-0x0000000030000000-0x000000003014B000-memory.dmp

      Filesize

      1.3MB

    • memory/2212-83-0x0000000030000000-0x000000003014B000-memory.dmp

      Filesize

      1.3MB

    • memory/2212-77-0x0000000030000000-0x000000003014B000-memory.dmp

      Filesize

      1.3MB

    • memory/2212-70-0x0000000030000000-0x000000003014B000-memory.dmp

      Filesize

      1.3MB

    • memory/2508-65-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-78-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-69-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-58-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-74-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-76-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-63-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-67-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-80-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-82-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-61-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-84-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-86-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-60-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-23-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2508-89-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB