Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17/07/2024, 04:21
Static task
static1
Behavioral task
behavioral1
Sample
516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe
-
Size
606KB
-
MD5
516ff4e98725f65ba5447f4dfb2875b2
-
SHA1
81db1373c984f720c4c77fc5c6abc1b9fd27e2cc
-
SHA256
59e4202500dfbe320050972483973e966052a7eba076e6e1fd3d4547456db552
-
SHA512
43f57cc4a0142560d0de8f8f13de2e45e70c8e1085d0750cc7bb8ebf05b40a20b2133e0d9205dbd3a000a8f226a11e824e71e8596cad91d1d10fa17ef6d81acf
-
SSDEEP
12288:/ooe8AegXtr7Nt46HFzXXn6HQTQjp8MLWfSiUNfJT6YashlM0JT6YashlM:wDemG6lb3QpWPS9ashlV9ashl
Malware Config
Extracted
nanocore
1.2.2.0
deedee111.ddns.net:1990
127.0.0.1:1990
912c7b4c-420a-467d-9b7a-aaf0c7895a29
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
37.235.1.177
-
buffer_size
65535
-
build_time
2021-07-13T04:41:15.726451536Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1990
-
default_group
deedee1
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
912c7b4c-420a-467d-9b7a-aaf0c7895a29
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
deedee111.ddns.net
-
primary_dns_server
37.235.1.174
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Unexpected DNS network traffic destination 7 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 37.235.1.174 Destination IP 37.235.1.174 Destination IP 37.235.1.174 Destination IP 37.235.1.177 Destination IP 37.235.1.177 Destination IP 37.235.1.177 Destination IP 37.235.1.174 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Host = "C:\\Program Files (x86)\\AGP Host\\agphost.exe" 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3884 set thread context of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\AGP Host\agphost.exe 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\AGP Host\agphost.exe 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1036 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 1036 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 1036 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1036 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1036 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3884 wrote to memory of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98 PID 3884 wrote to memory of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98 PID 3884 wrote to memory of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98 PID 3884 wrote to memory of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98 PID 3884 wrote to memory of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98 PID 3884 wrote to memory of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98 PID 3884 wrote to memory of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98 PID 3884 wrote to memory of 1036 3884 516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\516ff4e98725f65ba5447f4dfb2875b2_JaffaCakes118.exe.log
Filesize1KB
MD5dc4f25880372b34bd321c7de4abb6616
SHA16e2f4c4f4ecaf53e0efcbe125572d3a78540e6fa
SHA256e7ab3c07cfef749272019922d17900c020ce4281750ce9698cddacf85645d1fd
SHA512f990c9ddf0749b55d861729a7adeb27338d783eaf9f8cf47e68f168bdf022b9ee52ee389219e6d58f7404cdf597cd76a1e5bbc4471ffbab67f6604f95854c9a5