Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31/05/2024, 22:25
Static task
static1
Behavioral task
behavioral1
Sample
8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe
-
Size
709KB
-
MD5
8890d884a9ac5f8319b3739502600a53
-
SHA1
29f2a88600a85c835e845149f94da6cf266a5fbe
-
SHA256
279303184a3975bb8f2ad4b8dfdf3234579976a3f4c6ea733a4f387ea9c24e3d
-
SHA512
54810aa0bd1d39e75586c47aa59270e8036d5be0856294da8c4a31580361861fe0d7c52d95ae88c5d92a3b8868f8141c664939f3c1915e5d38b268e6b977307b
-
SSDEEP
6144:V5vVSdzQIy1t9PSFnvWb2MYMRh5ApoaKB4S0lLEdD/We0V2c5UKAFCTDZ7UePZUN:V5aBsbLYLpo0S0mbzo5UNCTt7UePZUp
Malware Config
Extracted
nanocore
1.2.2.0
graceonme.ddns.net:3413
212.7.208.94:3413
ff656f6d-dca0-4fd4-a988-9187645c88dc
-
activate_away_mode
true
-
backup_connection_host
212.7.208.94
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-08-23T20:40:45.770310136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3413
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ff656f6d-dca0-4fd4-a988-9187645c88dc
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
graceonme.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1360 set thread context of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1008 schtasks.exe 3644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 1684 RegAsm.exe 1684 RegAsm.exe 1684 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1684 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe Token: SeDebugPrivilege 1684 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1360 wrote to memory of 1008 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 94 PID 1360 wrote to memory of 1008 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 94 PID 1360 wrote to memory of 1008 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 94 PID 1360 wrote to memory of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 PID 1360 wrote to memory of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 PID 1360 wrote to memory of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 PID 1360 wrote to memory of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 PID 1360 wrote to memory of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 PID 1360 wrote to memory of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 PID 1360 wrote to memory of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 PID 1360 wrote to memory of 1684 1360 8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe 96 PID 1684 wrote to memory of 3644 1684 RegAsm.exe 97 PID 1684 wrote to memory of 3644 1684 RegAsm.exe 97 PID 1684 wrote to memory of 3644 1684 RegAsm.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8890d884a9ac5f8319b3739502600a53_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LxmDgvUJpEf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC87.tmp"2⤵
- Creates scheduled task(s)
PID:1008
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD2B1.tmp"3⤵
- Creates scheduled task(s)
PID:3644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50fdb139719c0236423e44e1b3a3cd660
SHA168dfd9d7168cdf64c3f00594a9fe20dbb6c98164
SHA256cb3757992cb68fad687d614c8e14dc4d599ebb5d93b97c13e868bf8616a22360
SHA512418df8b1f62b3411caf8935faf147ef3e42d2df82e216371b78cc593d35c9786a0c486b3844f8c8b40e5477c9c207d1bc26b490ae7bd6a99f16aa6bc2f692ed1
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969