Analysis
-
max time kernel
141s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2024, 23:40
Static task
static1
Behavioral task
behavioral1
Sample
d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe
-
Size
987KB
-
MD5
d54d81c094ff7ffe62c2c68acf5141a0
-
SHA1
c901d6093816c390b19e8c6bbf94ac769316eb13
-
SHA256
13741ac044bd4cf21fbfc2c45cc30725fc2f0d8b613151ba88188b2ff0b8e722
-
SHA512
dd33c5b4f5df2c654fc4599654549b1c3af4dd8b706e83d64490855a6ad309112436ae157cf9f6f5ac5b1d0eb6bd1f9e1e1095099b62d441e282e0184f7de256
-
SSDEEP
24576:a0wwuFQZfpcYRz3J/Ae1a8LrEoGPnxp1mkl:XwwiOBFjjJGPngI
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" trkk.exe -
ModiLoader Second Stage 24 IoCs
resource yara_rule behavioral2/memory/1480-16-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1480-17-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1480-18-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1480-21-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1480-34-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-49-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-50-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-48-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-64-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-65-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-68-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-69-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-75-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-78-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-81-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-84-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-87-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-90-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-93-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-96-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-99-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-102-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1640-105-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 768 trkk.exe 1640 trkk.exe -
Loads dropped DLL 6 IoCs
pid Process 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 768 trkk.exe 1640 trkk.exe 1640 trkk.exe 1640 trkk.exe 1640 trkk.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA trkk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" trkk.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1152 set thread context of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 768 set thread context of 1640 768 trkk.exe 90 -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Wplugin.dll d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe File created C:\Windows\explorer.exe.local d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe File opened for modification C:\Windows\trkk.exe d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe File created C:\Windows\Wplugin.dll trkk.exe File opened for modification C:\Windows\trkk.exe trkk.exe File opened for modification C:\Windows\Wplugin.dll d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe File created C:\Windows\ws2help.dll d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe File opened for modification C:\Windows\ws2help.dll d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe File created C:\Windows\trkk.exe d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll trkk.exe File created C:\Windows\cmsetac.dll trkk.exe -
Hijack Execution Flow: DLL Search Order Hijacking 1 TTPs
Possible initial access via DLL redirection search order hijacking.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trkk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trkk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1480 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe Token: SeDebugPrivilege 1640 trkk.exe Token: SeDebugPrivilege 1640 trkk.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 768 trkk.exe 768 trkk.exe 1640 trkk.exe 1640 trkk.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1152 wrote to memory of 1480 1152 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 85 PID 1480 wrote to memory of 768 1480 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 89 PID 1480 wrote to memory of 768 1480 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 89 PID 1480 wrote to memory of 768 1480 d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe 89 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 PID 768 wrote to memory of 1640 768 trkk.exe 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" trkk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d54d81c094ff7ffe62c2c68acf5141a0_JaffaCakes118.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\trkk.exe"C:\Windows\trkk.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\trkk.exeC:\Windows\trkk.exe4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1DLL Search Order Hijacking
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1DLL Search Order Hijacking
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD58847a8302dacc1d6fca61f125c8fe8e0
SHA1f399142bbf03660bee1df555ebbf3acc8f658cf0
SHA2569c2726defa122089f8251fa104f76d66830f448774ab9bd634adbb6e492e3943
SHA5122b028bb4139c352b80db1509d1a3f479a8ef7e9b3b73ddbf62e2d83d4e59adf4a0bd6b9d68409bc0b6fafb7a5f56844fbfed6d00b824a6b370689801ce1c837f
-
Filesize
32KB
MD52ad4cedf22060fbb72e5d438aaaa98ad
SHA1839bd8f824577488051574ca0d585079e125d47c
SHA256eb87d744e39a8ea2a730bbcc113f3b3e1e7cb06717c6672d49275f45fac763e6
SHA512ec8ac25e39cc9c5b346d31ee0a288644aff5ea84019208ad931f6dbe6799a987448f7e5c68ec731495025be79fcce9533c5a7a94ba75bd48a17359df9eed229c
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350
-
Filesize
987KB
MD5d54d81c094ff7ffe62c2c68acf5141a0
SHA1c901d6093816c390b19e8c6bbf94ac769316eb13
SHA25613741ac044bd4cf21fbfc2c45cc30725fc2f0d8b613151ba88188b2ff0b8e722
SHA512dd33c5b4f5df2c654fc4599654549b1c3af4dd8b706e83d64490855a6ad309112436ae157cf9f6f5ac5b1d0eb6bd1f9e1e1095099b62d441e282e0184f7de256
-
Filesize
14B
MD5043c5cb4c1f58c7e838526b3af99f2a6
SHA1a75adf59cf125e058bb5f23d9ee2a06d2d7886fb
SHA256d96063fa43803b318cf9528bc19f003042560653dbb8f17f34f1300572b8b023
SHA512ace6f668041c04f05ade9e28bc69f2f523124a7352b0fee5ed5121c3ec0a9cb1111abbb622cb4b618b6c6be90a8a8feaf549429b2a4aee99b1294eeca3da0175