Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 07:30
Static task
static1
Behavioral task
behavioral1
Sample
6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe
-
Size
573KB
-
MD5
6abf1c7f7a94c18b768d8e72ebdbe4b4
-
SHA1
2b1ff5a0f4f05d99390beb08259f206645ca6b86
-
SHA256
8c6a52b841e84da17c36f561f3fa1e6c7b4d947b33dd2ba6d6e4359d2db47dbe
-
SHA512
e81d06cbd8b904d9a97a5d8902317b2882abda49d19ca6ae1244a65e6cb519c07c3d9946e446a989d3dce85fcbf6b0ed3dc3bf71d778b28ec12b091350b0515e
-
SSDEEP
12288:N92DTCK3/A0QWfWudizUph8uH4UCmnrpoPEVFMWM:N92B4dWflNh8nUCirl7F
Malware Config
Extracted
nanocore
1.2.2.0
abidejeks.hopto.org:8989
127.0.0.1:8989
a712fb74-89b9-421b-a1b6-89abc2881b8b
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-09-06T20:17:15.313056236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
8989
-
default_group
Holy Abide
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
a712fb74-89b9-421b-a1b6-89abc2881b8b
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
abidejeks.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Manager = "C:\\Program Files (x86)\\ARP Manager\\arpmgr.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exedescription pid process target process PID 2580 set thread context of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File created C:\Program Files (x86)\ARP Manager\arpmgr.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\ARP Manager\arpmgr.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegSvcs.exeschtasks.exeschtasks.exe6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2888 schtasks.exe 2680 schtasks.exe 1644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exeRegSvcs.exepid process 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe 2160 RegSvcs.exe 2160 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 2160 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe Token: SeDebugPrivilege 2160 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exeRegSvcs.exedescription pid process target process PID 2580 wrote to memory of 2680 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe schtasks.exe PID 2580 wrote to memory of 2680 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe schtasks.exe PID 2580 wrote to memory of 2680 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe schtasks.exe PID 2580 wrote to memory of 2680 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe schtasks.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2580 wrote to memory of 2160 2580 6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe RegSvcs.exe PID 2160 wrote to memory of 1644 2160 RegSvcs.exe schtasks.exe PID 2160 wrote to memory of 1644 2160 RegSvcs.exe schtasks.exe PID 2160 wrote to memory of 1644 2160 RegSvcs.exe schtasks.exe PID 2160 wrote to memory of 1644 2160 RegSvcs.exe schtasks.exe PID 2160 wrote to memory of 2888 2160 RegSvcs.exe schtasks.exe PID 2160 wrote to memory of 2888 2160 RegSvcs.exe schtasks.exe PID 2160 wrote to memory of 2888 2160 RegSvcs.exe schtasks.exe PID 2160 wrote to memory of 2888 2160 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6abf1c7f7a94c18b768d8e72ebdbe4b4_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lnqQIxtqTjr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1CE3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1F82.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1644 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp201F.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2888
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f45c2afe266e0b32f5049dbf9aa7f212
SHA1c2168de917f41c299d120bed3d0cf201924f51d6
SHA256d47675c9be9d8dbf556cce5269a6016cb98fa8efd6ba0bb2caf3104448486e40
SHA512a7e50ee8d08b8dac485905c558015afd59c3c9b0b2a341468b9c29570dc7bd14ad2adafed6068417c8a8a7916b17c5b80807340efaac3e1df9e2cd0ddae9d40d
-
Filesize
1KB
MD540b11ef601fb28f9b2e69d36857bf2ec
SHA1b6454020ad2ceed193f4792b77001d0bd741b370
SHA256c51e12d18cc664425f6711d8ae2507068884c7057092cfa11884100e1e9d49e1
SHA512e3c5bcc714cbfca4b8058ddcddf231dcefa69c15881ce3f8123e59ed45cfb5da052b56e1945dcf8dc7f800d62f9a4eecb82bca69a66a1530787aeffeb15e2bd5
-
Filesize
1KB
MD5b6fc28b9f341812fc919e0d4c5ac0941
SHA1d49341ec5a78189830dbf64b2bb553d0fbe06e88
SHA2562aacf4d9629bbec978f5a9ecfe8009cd18cfb5dbde09507937e0aaa13b1aeaba
SHA512166ece1d42a5f438142bc5df5f34b30ee17de5844383bb7517200ee77d77b1b8096e963739cc9188602742984d2e1dc8bc9788d8ae12010e5a05415676e29fdf