Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 16:49
Static task
static1
Behavioral task
behavioral1
Sample
3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
3ffe8c93590efba7b73e676d5773337d
-
SHA1
17d526ad21587f7006a39a394a0e2d00e10cc4a3
-
SHA256
4b44fd482760bc7b2164df59d23fb07d23f5c52e4e0fc556d0d5c664bab7259f
-
SHA512
8bbeb17a758f6087713ae24d67f89272704398b5f726b701a73180d62b820865a6a53d9287728fe0ab78387716405d93e6c187f72ee3e02da4997a512855420e
-
SSDEEP
24576:rAOcZEhWg73O2WMIKrPO2VANa6TPY5I7nT1RMwazC:tBgMHlf6c5IzTXM7W
Malware Config
Extracted
nanocore
1.2.2.0
23.105.131.186:8777
f96139ab-4501-4b7f-8179-e6ccdbddf26e
-
activate_away_mode
true
-
backup_connection_host
23.105.131.186
- backup_dns_server
-
buffer_size
65535
-
build_time
2021-07-24T21:27:22.697649536Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
8777
-
default_group
new bind
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f96139ab-4501-4b7f-8179-e6ccdbddf26e
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
23.105.131.186
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
qeferh.pifpid process 2696 qeferh.pif -
Loads dropped DLL 4 IoCs
Processes:
3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exepid process 2860 3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe 2860 3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe 2860 3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe 2860 3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
qeferh.pifRegSvcs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\39977349\\qeferh.pif C:\\Users\\Admin\\AppData\\Roaming\\39977349\\nlnw.puk" qeferh.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\39977349\\Update.vbs" qeferh.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\TCP Subsystem = "C:\\Program Files (x86)\\TCP Subsystem\\tcpss.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
qeferh.pifdescription pid process target process PID 2696 set thread context of 2292 2696 qeferh.pif RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File created C:\Program Files (x86)\TCP Subsystem\tcpss.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\TCP Subsystem\tcpss.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
RegSvcs.exeqeferh.pifpid process 2292 RegSvcs.exe 2292 RegSvcs.exe 2292 RegSvcs.exe 2292 RegSvcs.exe 2696 qeferh.pif 2292 RegSvcs.exe 2292 RegSvcs.exe 2292 RegSvcs.exe 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif 2696 qeferh.pif -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 2292 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 2292 RegSvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exeqeferh.pifdescription pid process target process PID 2860 wrote to memory of 2696 2860 3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe qeferh.pif PID 2860 wrote to memory of 2696 2860 3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe qeferh.pif PID 2860 wrote to memory of 2696 2860 3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe qeferh.pif PID 2860 wrote to memory of 2696 2860 3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe qeferh.pif PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe PID 2696 wrote to memory of 2292 2696 qeferh.pif RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Roaming\39977349\qeferh.pif"C:\Users\Admin\AppData\Roaming\39977349\qeferh.pif" nlnw.puk2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185.1MB
MD55a8fde1ecb10207c0820bb004c42baac
SHA17798ffd2036c578e2853723effbb7b5848c6b402
SHA25696066f998ffe178957c33a8a46ee5b7543d9f037d22effdcffd715c515f33889
SHA512107b288578ab00e513e3ec6cfe26ef213ea43f768e4f892e52d2635d2004d26dc74510177d5d9071dfb863bf61149f7c2b4af4ec8740a4deaaf6878315938403
-
Filesize
405KB
MD59ff17b06cf328ba077172e70dac1cfab
SHA178a27c41f90a259ec68dd900229aeb631ee07589
SHA256714aa4e1b30a2c60c7df0bd33ffde2658066b9509abe11ccc3052ed6ca55140f
SHA512f4e871420eb8a58c62135769c2ecfeb1c5daa243b9cf0a59e37d0497676522eb40e345f8b08df81abd5335cbd71cf11ef1bc059108e0c48c9f08ea5c78f0ed9e
-
Filesize
62KB
MD5fab17da8fe6f7c912c5206753426d6bd
SHA1bad499a073eabc7235a7efb0b3ae50f6d5456318
SHA2564ced89743e52e90b291e5b6f868d4db70c33c8d45e83bd2039a837050989606e
SHA512fb76f8002929db6588557cc6d0b222c701d890d0051aa3c742ee447020fdd127f8f6e23086250dff6a00a2be45fdf662f1671b9fb929237f40bb31abf66a7d41
-
Filesize
759KB
MD58e699954f6b5d64683412cc560938507
SHA18ca6708b0f158eacce3ac28b23c23ed42c168c29
SHA256c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40
SHA51213035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02