Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe
-
Size
292KB
-
MD5
d034cfb1a4b9c2974f8bfce12db789d0
-
SHA1
ed82612b79adb387eb1d37a16016a7104dde91ca
-
SHA256
0abc5d9c2790c3155e5cad1b0df107b18dd98b4ac4545f82dd0f8183a82bf426
-
SHA512
a92c04d5092dc68826e17c0b351f37e51e84468eb09c88ca8747e8838abf5e5446e5e826be3d0036252ba207e6dc2066bc8fbf24038275d04a4dc7d22f16e48f
-
SSDEEP
6144:I0ascOICYCTGwiApsa63wAnrrr9vz93aLihUm0/H:CATGwg3w2rrr9vz9KLQUm0/H
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mvrsync.exe -
ModiLoader Second Stage 23 IoCs
resource yara_rule behavioral2/memory/2796-5-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2796-6-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2796-7-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2796-21-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-30-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-31-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-29-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-44-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-45-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-48-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-50-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-53-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-57-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-60-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-65-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-68-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-72-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-75-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-79-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-82-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-85-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-89-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 behavioral2/memory/2440-93-0x0000000000400000-0x0000000000555000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2996 mvrsync.exe 2440 mvrsync.exe -
Loads dropped DLL 4 IoCs
pid Process 2440 mvrsync.exe 2440 mvrsync.exe 2440 mvrsync.exe 2440 mvrsync.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mvrsync.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mvrsync.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4056 set thread context of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 2996 set thread context of 2440 2996 mvrsync.exe 88 -
resource yara_rule behavioral2/memory/2796-2-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2796-4-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2796-5-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2796-6-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2796-7-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2796-21-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-28-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-30-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-31-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-29-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-44-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-45-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-48-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-50-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-53-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-57-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-60-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-65-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-68-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-72-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-75-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-79-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-82-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-85-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-89-0x0000000000400000-0x0000000000555000-memory.dmp upx behavioral2/memory/2440-93-0x0000000000400000-0x0000000000555000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\mvrsync.exe mvrsync.exe File created C:\Windows\drvstore.dll mvrsync.exe File created C:\Windows\bguiv32.dll mvrsync.exe File created C:\Windows\mvrsync.exe d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe File opened for modification C:\Windows\mvrsync.exe d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mvrsync.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mvrsync.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2796 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe Token: SeBackupPrivilege 216 vssvc.exe Token: SeRestorePrivilege 216 vssvc.exe Token: SeAuditPrivilege 216 vssvc.exe Token: SeDebugPrivilege 2440 mvrsync.exe Token: SeDebugPrivilege 2440 mvrsync.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2796 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 2996 mvrsync.exe 2440 mvrsync.exe 2440 mvrsync.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4056 wrote to memory of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 4056 wrote to memory of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 4056 wrote to memory of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 4056 wrote to memory of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 4056 wrote to memory of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 4056 wrote to memory of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 4056 wrote to memory of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 4056 wrote to memory of 2796 4056 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 83 PID 2796 wrote to memory of 2996 2796 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 87 PID 2796 wrote to memory of 2996 2796 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 87 PID 2796 wrote to memory of 2996 2796 d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe 87 PID 2996 wrote to memory of 2440 2996 mvrsync.exe 88 PID 2996 wrote to memory of 2440 2996 mvrsync.exe 88 PID 2996 wrote to memory of 2440 2996 mvrsync.exe 88 PID 2996 wrote to memory of 2440 2996 mvrsync.exe 88 PID 2996 wrote to memory of 2440 2996 mvrsync.exe 88 PID 2996 wrote to memory of 2440 2996 mvrsync.exe 88 PID 2996 wrote to memory of 2440 2996 mvrsync.exe 88 PID 2996 wrote to memory of 2440 2996 mvrsync.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mvrsync.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\mvrsync.exe"C:\Windows\mvrsync.exe" \erit "C:\Users\Admin\AppData\Local\Temp\d034cfb1a4b9c2974f8bfce12db789d0_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\mvrsync.exeC:\Windows\mvrsync.exe4⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2440
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:216
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD537e14e8fd19d00fb5d16067170fd9bc6
SHA139462ccdc81627ad778012f3dc3748e8e9a85b41
SHA25646501276705cb40b29e7b0bde127bb14340871067d4e95b2cee10b774efd08fe
SHA512049a7efdbcad8fc7e91319082f907de5354b97e017167bd9f2c8feb7e89d5b3e9f17c6a115117b9d49d9524ea52cad49a7c8b3da39f196dd747c410e289b3ab5
-
Filesize
7KB
MD54e390e571995682798626a5e23d45629
SHA15986e1578878c1c3c7f0d9a224946b17fc2e7b0f
SHA256fa00c11a01a9c4db01bbb76d0d80e12a69a5f9f45f5c295fed3d4210418f4940
SHA512d2e11ac01d6348f6cf82995767d13f9c8e687a35b2715021568a366a7d81eb5fd25f1ca9d8cd1da63f79c6eda5c8ae396a09fdfae79e66c054e7404339953b9d
-
Filesize
292KB
MD5d034cfb1a4b9c2974f8bfce12db789d0
SHA1ed82612b79adb387eb1d37a16016a7104dde91ca
SHA2560abc5d9c2790c3155e5cad1b0df107b18dd98b4ac4545f82dd0f8183a82bf426
SHA512a92c04d5092dc68826e17c0b351f37e51e84468eb09c88ca8747e8838abf5e5446e5e826be3d0036252ba207e6dc2066bc8fbf24038275d04a4dc7d22f16e48f