Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 05:49
Static task
static1
Behavioral task
behavioral1
Sample
89ebdb34479358faaf02d64174807273_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
89ebdb34479358faaf02d64174807273_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
89ebdb34479358faaf02d64174807273
-
SHA1
89bb9874839305fe4846c33644555c8045254ef2
-
SHA256
662d13dac3ee6be9f1dfc56763d05be7edee89b993142249fbea96df6eb4b2d8
-
SHA512
1fec8c6e03c0e8c9023907fa43675ed85fa6922abeb7e1c988e853d578649ed7a999ddf9228cccd9375dcbf47e1e7e77a4ecd4b5da8101ce95cf110bf5227c4f
-
SSDEEP
24576:xS2Fm6rpxQox31TStFvD7vbihH5+/sJXA0DSs+pio584XSf5WpArUAIoUrwGP6:xS2Fm8xQYItJXvgw/sJQ0DStio05WyIx
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 32 IoCs
Processes:
resource yara_rule behavioral1/memory/2228-12-0x0000000000401000-0x000000000041C000-memory.dmp modiloader_stage2 behavioral1/memory/2228-17-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2228-15-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2228-26-0x0000000005470000-0x0000000005757000-memory.dmp modiloader_stage2 behavioral1/memory/2228-25-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-29-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-30-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-38-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-37-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-34-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-39-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-40-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-41-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-42-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-43-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-44-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-47-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-48-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-49-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-50-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-53-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-56-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-59-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-62-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-65-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-68-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-71-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-74-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-77-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-80-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-83-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 behavioral1/memory/2764-86-0x0000000000400000-0x00000000006E7000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
ADRENALINE THEMIDA TURKOJAN SEM UPX.EXEmstwain32.exepid Process 2228 ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE 2764 mstwain32.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
ADRENALINE THEMIDA TURKOJAN SEM UPX.EXEmstwain32.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine mstwain32.exe -
Processes:
resource yara_rule behavioral1/memory/2228-9-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/files/0x000b00000001225e-4.dat themida behavioral1/memory/2120-8-0x0000000002910000-0x0000000002BF7000-memory.dmp themida behavioral1/memory/2228-17-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2228-15-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2228-25-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-28-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-27-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-29-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-30-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-38-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-37-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-34-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-39-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-40-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-41-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-42-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-43-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-44-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-47-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-48-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-49-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-50-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-53-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-56-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-59-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-62-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-65-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-68-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-71-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-74-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-77-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-80-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-83-0x0000000000400000-0x00000000006E7000-memory.dmp themida behavioral1/memory/2764-86-0x0000000000400000-0x00000000006E7000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
Processes:
ADRENALINE THEMIDA TURKOJAN SEM UPX.EXEmstwain32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Drops file in Windows directory 4 IoCs
Processes:
mstwain32.exeADRENALINE THEMIDA TURKOJAN SEM UPX.EXEdescription ioc Process File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE File opened for modification C:\Windows\mstwain32.exe ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ADRENALINE THEMIDA TURKOJAN SEM UPX.EXEmstwain32.exe89ebdb34479358faaf02d64174807273_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89ebdb34479358faaf02d64174807273_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ADRENALINE THEMIDA TURKOJAN SEM UPX.EXEmstwain32.exepid Process 2228 ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE 2764 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ADRENALINE THEMIDA TURKOJAN SEM UPX.EXEmstwain32.exedescription pid Process Token: SeDebugPrivilege 2228 ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE Token: SeDebugPrivilege 2764 mstwain32.exe Token: SeDebugPrivilege 2764 mstwain32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mstwain32.exepid Process 2764 mstwain32.exe 2764 mstwain32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
89ebdb34479358faaf02d64174807273_JaffaCakes118.exeADRENALINE THEMIDA TURKOJAN SEM UPX.EXEdescription pid Process procid_target PID 2120 wrote to memory of 2228 2120 89ebdb34479358faaf02d64174807273_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2228 2120 89ebdb34479358faaf02d64174807273_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2228 2120 89ebdb34479358faaf02d64174807273_JaffaCakes118.exe 30 PID 2120 wrote to memory of 2228 2120 89ebdb34479358faaf02d64174807273_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2764 2228 ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE 31 PID 2228 wrote to memory of 2764 2228 ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE 31 PID 2228 wrote to memory of 2764 2228 ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE 31 PID 2228 wrote to memory of 2764 2228 ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE 31 -
System policy modification 1 TTPs 1 IoCs
Processes:
mstwain32.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\89ebdb34479358faaf02d64174807273_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\89ebdb34479358faaf02d64174807273_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE"C:\ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE"2⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\ADRENALINE THEMIDA TURKOJAN SEM UPX.EXE"3⤵
- UAC bypass
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD520127125100139d4685810a37546b8c7
SHA1b11ed336bd7a42e17e37f3c566bc7dd35080b9a6
SHA2564aae740c70a9b67b1ac699a45ddc918ab09563daa1729fc894d7e851d415fcce
SHA512490adf33fd4812dcbdd5d181fc6fbb951a38e5b8f384c476d9cd18de1b8874b0de2ecd4cd70ea4ddad51d8d4363134bd10c6d71d7c925d9fab0c194afe25bbb8