Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 08:39

General

  • Target

    1aa33e05b3da44a1137af63cb38b0c8b_JaffaCakes118.exe

  • Size

    856KB

  • MD5

    1aa33e05b3da44a1137af63cb38b0c8b

  • SHA1

    dd209ca1e39ba994cc317b04ae04b8abfba0e903

  • SHA256

    d068ddf6ff4faff8822138c9245dd178663669be5a0243483b837ce5728e0fb8

  • SHA512

    be55c66797d182cb6538b585e20351b25ad0d414d272506ba087e8f2159f334093a90cfb414641dd6c823116b1790818dfed32e87059175299d3b5f726d2c1de

  • SSDEEP

    12288:cJjCWhgzbBG8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPpPikA43xsr4Y2a6A2nChuUr

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 9 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 50 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Drops desktop.ini file(s)
    • Suspicious use of UnmapMainImage
    PID:336
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
      PID:868
      • C:\Windows\system32\wbem\WMIADAP.EXE
        wmiadap.exe /F /T /R
        2⤵
          PID:2104
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1336
        • C:\Users\Admin\AppData\Local\Temp\1aa33e05b3da44a1137af63cb38b0c8b_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\1aa33e05b3da44a1137af63cb38b0c8b_JaffaCakes118.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Users\Admin\AppData\Local\Temp\1aa33e05b3da44a1137af63cb38b0c8b_JaffaCakes118.exe
            1aa33e05b3da44a1137af63cb38b0c8b_JaffaCakes118.exe
            3⤵
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2352
            • C:\Users\Admin\HM23Yh.exe
              C:\Users\Admin\HM23Yh.exe
              4⤵
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2612
              • C:\Users\Admin\rioqiuv.exe
                "C:\Users\Admin\rioqiuv.exe"
                5⤵
                • Modifies visiblity of hidden/system files in Explorer
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2892
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c tasklist&&del HM23Yh.exe
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2512
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2640
            • C:\Users\Admin\awhost.exe
              C:\Users\Admin\awhost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2976
              • C:\Users\Admin\awhost.exe
                awhost.exe
                5⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2212
            • C:\Users\Admin\bwhost.exe
              C:\Users\Admin\bwhost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1900
              • C:\Users\Admin\bwhost.exe
                bwhost.exe
                5⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious behavior: EnumeratesProcesses
                PID:1716
            • C:\Users\Admin\cwhost.exe
              C:\Users\Admin\cwhost.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1564
              • C:\Windows\explorer.exe
                00000088*
                5⤵
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:876
            • C:\Users\Admin\dwhost.exe
              C:\Users\Admin\dwhost.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              PID:2844
              • C:\Users\Admin\AppData\Local\c1d0fc3f\X
                193.105.154.210:80
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:2920
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe"
                5⤵
                  PID:1056
              • C:\Users\Admin\ewhost.exe
                C:\Users\Admin\ewhost.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:448
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c tasklist&&del 1aa33e05b3da44a1137af63cb38b0c8b_JaffaCakes118.exe
                4⤵
                • Deletes itself
                PID:3008
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  5⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2936
        • C:\Windows\system32\wbem\wmiprvse.exe
          C:\Windows\system32\wbem\wmiprvse.exe -Embedding
          1⤵
            PID:1568

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Winlogon Helper DLL

          1
          T1547.004

          Privilege Escalation

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Winlogon Helper DLL

          1
          T1547.004

          Defense Evasion

          Modify Registry

          3
          T1112

          Hide Artifacts

          1
          T1564

          Hidden Files and Directories

          1
          T1564.001

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Process Discovery

          1
          T1057

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\c1d0fc3f\@
            Filesize

            2KB

            MD5

            9f07c4a67dbf752b6e32e815c0ac7728

            SHA1

            faef5b8f91e00af204351136aa884ce790c70c55

            SHA256

            7ead63d0c9b4261f952aeaacd5a61a99998df9a07f3b5d770e8e7c8910b76651

            SHA512

            280cc13e0af907b5779cfda9902dea5618eae5e844e09912f2685c7df52ce9fa15b93eb05f71e52fae30d425a6fa540b29a78210414004f4ba4fc8c87408ce4e

          • C:\Windows\system32\consrv.DLL
            Filesize

            52KB

            MD5

            c7570a7e24b29ee04a48c2c99da2587b

            SHA1

            b6e3635a8de44b1635e8d362ac131e14281feb24

            SHA256

            717cd7661c09701ee39c505d8b604ea3dd6c1151ef18e7ed1cab3832552ac34b

            SHA512

            57479d2f5386ace8cc5e5ed543e6ad2c2b7b58accc849807d804a8cf0d03080f328f7b42442422fa1483a01ad473ca302f9eca97b9eb24e699e22db56641c572

          • \??\globalroot\systemroot\assembly\temp\@
            Filesize

            2KB

            MD5

            a22bad7a0530a7bdd9c6ceae0e48f675

            SHA1

            a0e4c8d919686931e195c2e433b8842b32d69e32

            SHA256

            12833cea983c54f92bbdd9a4a1faf729e42ffb8b715141798c7942e6b36c0d4c

            SHA512

            3cfd47d13e40d7f1a93210fc13aba46cb106e3a0508669c409b2780bc8546990627a2deaf923ec30d130ad3a7d97a044149c18c0ed6e5b66cae16b9f33f81467

          • \Users\Admin\AppData\Local\c1d0fc3f\X
            Filesize

            41KB

            MD5

            686b479b0ee164cf1744a8be359ebb7d

            SHA1

            8615e8f967276a85110b198d575982a958581a07

            SHA256

            fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b

            SHA512

            7ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64

          • \Users\Admin\HM23Yh.exe
            Filesize

            224KB

            MD5

            b9204dce58a6e81de3b3306eb6cb03e5

            SHA1

            ceb777de961f82c42b9b71dca67b8e56a31908a3

            SHA256

            438f71f74c972c3ed35a21bbc93cbc8dd1fb3cf17fd789ae730e60e53816b472

            SHA512

            f555f397416efd33bf9591dd08ad27a4dfed1d26cbfb9d73dc4c3ae130da8ce254d4bfc1e70406f3c92565d28e045469b3ba3b172bd5d19c5876708bb1aa37ed

          • \Users\Admin\awhost.exe
            Filesize

            270KB

            MD5

            5efdb148d618a6b6d2369fccd60f4212

            SHA1

            7e2045b55c33af87848088738215af2bf7ad0b9b

            SHA256

            db7e3eef1813f386579a2dd11587077c6888809ac9c9e33c7584eb301402203b

            SHA512

            e63d8d4caf1cc98bc9beb168302c89885b12175a5802e2e7f507d30bce04eb67ce1f81519f544da297bbb581f59c5baab8ed3fd9b3f7f911a884095603587a21

          • \Users\Admin\bwhost.exe
            Filesize

            157KB

            MD5

            2dd258fd2e5a7fccd81b8af93c08780b

            SHA1

            a5373acdb7f4684b032954e9e754593ddcc827b2

            SHA256

            00d8a5382bc4f61a6836bc2b22c05b57485bdf2550188c456f1a854d8a885ca9

            SHA512

            20048701859ed645bc678a3a45a3ef45cee1d31edfba2ab6cc8edbb03bad6174b541694ac09f4dc58c58241a93d592deb049c33d22ef3cc9f0a6eaac925111df

          • \Users\Admin\cwhost.exe
            Filesize

            150KB

            MD5

            d91ada984db5e7adbf2b80c2284c12f6

            SHA1

            31e9b27095ac041687b016006f41ea6e5222202d

            SHA256

            8cbabd93630154a79f8f0c52964f330b44b427631403c3eef4b6c6fc87649948

            SHA512

            8a0eea5b8ffc4c8d4bdf1e551e6c11e8d188f2209666e2f4b6a74bed99105264510a612a7a1e72f7142584386891ab4aa95946110b8fe623d5b2035494da0748

          • \Users\Admin\dwhost.exe
            Filesize

            333KB

            MD5

            1aceb282a6d05fcc08f3f74f5483bf0a

            SHA1

            778e34df0c35fee3ab8b7f1af14b2b4ce948ea7b

            SHA256

            d62b7050a4ada5513bb9f24c79cf782a8675122ef7833bc8c91cb107fe71fc6d

            SHA512

            5f2c02faa69f1f3f32affc898773d92738a9944a59ad2a28cebe192b0ad1089363c8e3bbc1d202097b160c1b2dada71fc0f03a1a0744dbc2c72cc3273a4629f8

          • \Users\Admin\ewhost.exe
            Filesize

            36KB

            MD5

            4bcd12fdaa17197a658a5113af9120ec

            SHA1

            3ac79b0b793e390cf1dea82c1754ec34aab1ea46

            SHA256

            e781bf0233fb732b4b6935255af5cf33b7f0a58bad54b70408c347d2e83dbf96

            SHA512

            dab61b32fc43b2f55a197ebdf1b8c5709ed97e99530fb31a33ec077c25812f075733ff5e97cc5eebe01d8b83cd29ba104caba02b7a8cdf7e13f43e18432ccbdd

          • \Users\Admin\rioqiuv.exe
            Filesize

            224KB

            MD5

            20f2bfc540a14a18f2e15fea4a5f1d89

            SHA1

            0ec6605637817233a858e68aeb6963a82bc82198

            SHA256

            7a3dbe9b73ed323751dae91ee1adf79348a45d247d7d05b50b104460ac54b6ee

            SHA512

            7db2825024af5f7566d8d311451a51f9f7cf75ea635f90bbb1e6fd01ce3fc37eff1af85e09238208084d56a4018e20a5661615c4c617d7961875084ed1c563ff

          • \Windows\assembly\GAC_32\Desktop.ini
            Filesize

            4KB

            MD5

            80dbc7d15fdf94f16bb4a739cd9c3f98

            SHA1

            c0f3f20b360ce78cc153fa514e5f62c06f68feb7

            SHA256

            20b2d1e1b5348ed92f7e2eaedba4348e446970c13c6226f34a816503aa956c91

            SHA512

            cf8d820104ee3db4a103fb19d38267fe2f5095a29777bf3bcde95d4299360681cedd421251af92038da3f8709e68f101f7326ad9abdd087a59ca83adec87bc48

          • \Windows\assembly\GAC_64\Desktop.ini
            Filesize

            5KB

            MD5

            78ab98fd9228277f2638fd93cd703016

            SHA1

            1640ee7f500074c155a5af431e9d125a4ec2cea5

            SHA256

            e0517a9584af6cfd4f1e6d280e086b20fd576b90b32f9ddac916de03a53b766c

            SHA512

            d98ed49a83d5b50737a674e4421cea4cbe353f80234d2d5a8df82995a0d81e9524f23919ca600afb98bc676a8f93e7c0df73c22cae9b3fc624027800ba9dcc76

          • memory/336-137-0x0000000000E50000-0x0000000000E62000-memory.dmp
            Filesize

            72KB

          • memory/876-124-0x00000000001F0000-0x0000000000209000-memory.dmp
            Filesize

            100KB

          • memory/876-119-0x00000000001F0000-0x0000000000209000-memory.dmp
            Filesize

            100KB

          • memory/876-114-0x00000000001F0000-0x0000000000209000-memory.dmp
            Filesize

            100KB

          • memory/1336-151-0x0000000002E20000-0x0000000002E2B000-memory.dmp
            Filesize

            44KB

          • memory/1564-113-0x0000000000400000-0x0000000000444000-memory.dmp
            Filesize

            272KB

          • memory/1564-109-0x0000000000400000-0x0000000000444000-memory.dmp
            Filesize

            272KB

          • memory/1716-88-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1716-97-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1716-85-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1716-84-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1716-91-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1716-96-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1716-99-0x0000000000400000-0x0000000000428000-memory.dmp
            Filesize

            160KB

          • memory/1900-94-0x0000000000400000-0x000000000041F000-memory.dmp
            Filesize

            124KB

          • memory/2212-68-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2212-57-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2212-53-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2212-66-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2212-74-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2212-60-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2212-55-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2212-63-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/2244-10-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2352-108-0x0000000000330000-0x0000000000374000-memory.dmp
            Filesize

            272KB

          • memory/2352-13-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-107-0x0000000000330000-0x0000000000374000-memory.dmp
            Filesize

            272KB

          • memory/2352-98-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-4-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-2-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-0-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-6-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2352-12-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-193-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-15-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2612-44-0x0000000003A30000-0x00000000044EA000-memory.dmp
            Filesize

            10.7MB

          • memory/2976-72-0x0000000000400000-0x000000000041F000-memory.dmp
            Filesize

            124KB