Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12/07/2024, 11:13
Static task
static1
Behavioral task
behavioral1
Sample
3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe
-
Size
315KB
-
MD5
3d248944ca3304d6c97ab8b934c869d2
-
SHA1
04b032186ecd5b3099c54bd2eec6e8c7a5fdffff
-
SHA256
5b5a0f32647df552d3337225f9cb3467844987d1ffaeddcf190f524b097abc13
-
SHA512
8d556ada681e26418a06214725ebf5647035253b9085f1a3186171e162d8dd10d11d75c3cc943a562de526739556ff5ce83fdffb5017dd2261a83710ccd3342c
-
SSDEEP
6144:gf5yfbYDms7zY0U5T1tiXt7Mey/oRbw5o07L26:45dDmj55T1gZy/N5o0XJ
Malware Config
Extracted
nanocore
1.2.2.0
wumpwifi.onthewifi.com:2017
185.56.90.77:2017
023952f5-9a94-49ae-b9eb-3069891b2f3b
-
activate_away_mode
true
-
backup_connection_host
185.56.90.77
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-01-28T00:48:54.002261736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2017
-
default_group
Thai Beverage
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
023952f5-9a94-49ae-b9eb-3069891b2f3b
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
wumpwifi.onthewifi.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Skyppe update.exe.lnk 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4664 svhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3664 set thread context of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 4664 svhost.exe 4664 svhost.exe 4664 svhost.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4664 svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe Token: SeDebugPrivilege 4664 svhost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3664 wrote to memory of 3632 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 86 PID 3664 wrote to memory of 3632 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 86 PID 3664 wrote to memory of 3632 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 86 PID 3632 wrote to memory of 1196 3632 cmd.exe 88 PID 3632 wrote to memory of 1196 3632 cmd.exe 88 PID 3632 wrote to memory of 1196 3632 cmd.exe 88 PID 3664 wrote to memory of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89 PID 3664 wrote to memory of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89 PID 3664 wrote to memory of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89 PID 3664 wrote to memory of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89 PID 3664 wrote to memory of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89 PID 3664 wrote to memory of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89 PID 3664 wrote to memory of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89 PID 3664 wrote to memory of 4664 3664 3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3d248944ca3304d6c97ab8b934c869d2_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Skyppe\Skyppe update.exe.lnk" /f3⤵PID:1196
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87