Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 07:31
Static task
static1
Behavioral task
behavioral1
Sample
5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe
-
Size
2.2MB
-
MD5
5f947b7e7798b0a66d4fa58171d7e688
-
SHA1
67f196b2cdf63dd5719a7b89e8e23097b73ffcf9
-
SHA256
d0fe97a770e2046435a4cabbafbc6738171ee6d436478192bf7bffeea57f4337
-
SHA512
4e26a8efa6ec3b3fceb23dd69041b8e6609f5b3878ea2c71e850e40daae0886e56a246281da318b0e96e30df7e4a6585ccb5069475e1e9cd87f4c4eef4218953
-
SSDEEP
24576:uAHnh+eWsN3skA4RV1Hom2KXMmHaNKuZtncFYj7uurNYvj+4c0JnCPcd5m:Zh+ZkldoPK8YaNDYvdcEC+m
Malware Config
Extracted
nanocore
1.2.2.0
shamim.zapto.org:11457
tost.dynamic-dns.net:11457
8017d58d-7b7f-4b91-b6de-613adf085a1e
-
activate_away_mode
false
-
backup_connection_host
tost.dynamic-dns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-12-01T22:40:08.386446536Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
11457
-
default_group
ALPHA
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
8017d58d-7b7f-4b91-b6de-613adf085a1e
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
shamim.zapto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
lokibot
http://directmalta.com/blye.directmalta.com/wp-admin/css/colors/blue/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation hhu.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BingMaps.url 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4116 hhu.exe 1188 hhu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hhu.exe Key opened \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook hhu.exe Key opened \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hhu.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4624 set thread context of 3472 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 91 PID 4116 set thread context of 1188 4116 hhu.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\hhu.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\hhu.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3472 RegAsm.exe 3472 RegAsm.exe 3472 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3472 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3472 RegAsm.exe Token: SeDebugPrivilege 4116 hhu.exe Token: SeDebugPrivilege 1188 hhu.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4624 wrote to memory of 4116 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 89 PID 4624 wrote to memory of 4116 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 89 PID 4624 wrote to memory of 4116 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 89 PID 4624 wrote to memory of 3472 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 91 PID 4624 wrote to memory of 3472 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 91 PID 4624 wrote to memory of 3472 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 91 PID 4624 wrote to memory of 3472 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 91 PID 4624 wrote to memory of 3472 4624 5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe 91 PID 4116 wrote to memory of 4112 4116 hhu.exe 92 PID 4116 wrote to memory of 4112 4116 hhu.exe 92 PID 4116 wrote to memory of 4112 4116 hhu.exe 92 PID 4116 wrote to memory of 1588 4116 hhu.exe 94 PID 4116 wrote to memory of 1588 4116 hhu.exe 94 PID 4116 wrote to memory of 1588 4116 hhu.exe 94 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 PID 4116 wrote to memory of 1188 4116 hhu.exe 105 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook hhu.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook hhu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5f947b7e7798b0a66d4fa58171d7e688_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\hhu.exe"C:\Users\Admin\AppData\Local\Temp\hhu.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\hhu.exe:Zone.Identifier"3⤵
- NTFS ADS
PID:4112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\hhu.exe:Zone.Identifier"3⤵
- NTFS ADS
PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\hhu.exe"C:\Users\Admin\AppData\Local\Temp\hhu.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1188
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD558a99ccc2bac6833f830bcd461fbe3f5
SHA10a46a1a6bac05f7f3b25919ab1481bb587bba1cd
SHA25648aecd9b5733eb20157253c4b800d40d6b20db690fd45abf65e4ed3c6e59dff5
SHA512193313f5372800c1d62854d9b067f6b56658277f4478da52974dbdd888fec0edb962ee22950886c60d23389f6ad7618e9fcd34985867ddfe108432e5eb8b2cfe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1403246978-718555486-3105247137-1000\0f5007522459c86e95ffcc62f32308f1_58831928-6f9f-451d-8f26-c40399c5c878
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61