Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
56577375f37b4f1e49325708189e431c_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
56577375f37b4f1e49325708189e431c_JaffaCakes118.exe
-
Size
537KB
-
MD5
56577375f37b4f1e49325708189e431c
-
SHA1
69ed11dcc1acfe47d419ddcc1b15c8df100745c9
-
SHA256
0102fefc6debe03fac9211a27bceb1f13a08592df8ffde3892200fc86c7cfe91
-
SHA512
eee3a89cb9628638a15301dc727fbcd0455d97ca38f1b847cffa7aab1b0e1adccc13a9ee16c9a6e009e112db8c7b87d34d7ed8f9977faf6484dc44c7c53ce76e
-
SSDEEP
12288:/32WqNf63J+UKxLm5ogdaSeKdCokbc5K:eeY1m5o9SPCokQ5K
Malware Config
Extracted
nanocore
1.2.2.0
office1.servemp3.com:2017
d87de095-b054-44d3-a032-be422776e3c0
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-07-04T08:30:05.657848036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2017
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d87de095-b054-44d3-a032-be422776e3c0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
office1.servemp3.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MSBuild.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Manager = "C:\\Program Files (x86)\\ARP Manager\\arpmgr.exe" MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
56577375f37b4f1e49325708189e431c_JaffaCakes118.exedescription pid process target process PID 2316 set thread context of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe -
Drops file in Program Files directory 2 IoCs
Processes:
MSBuild.exedescription ioc process File created C:\Program Files (x86)\ARP Manager\arpmgr.exe MSBuild.exe File opened for modification C:\Program Files (x86)\ARP Manager\arpmgr.exe MSBuild.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
56577375f37b4f1e49325708189e431c_JaffaCakes118.exeMSBuild.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3052 schtasks.exe 2592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
MSBuild.exepid process 2828 MSBuild.exe 2828 MSBuild.exe 2828 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 2828 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2828 MSBuild.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
56577375f37b4f1e49325708189e431c_JaffaCakes118.exeMSBuild.exedescription pid process target process PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2316 wrote to memory of 2828 2316 56577375f37b4f1e49325708189e431c_JaffaCakes118.exe MSBuild.exe PID 2828 wrote to memory of 2592 2828 MSBuild.exe schtasks.exe PID 2828 wrote to memory of 2592 2828 MSBuild.exe schtasks.exe PID 2828 wrote to memory of 2592 2828 MSBuild.exe schtasks.exe PID 2828 wrote to memory of 2592 2828 MSBuild.exe schtasks.exe PID 2828 wrote to memory of 3052 2828 MSBuild.exe schtasks.exe PID 2828 wrote to memory of 3052 2828 MSBuild.exe schtasks.exe PID 2828 wrote to memory of 3052 2828 MSBuild.exe schtasks.exe PID 2828 wrote to memory of 3052 2828 MSBuild.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56577375f37b4f1e49325708189e431c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\56577375f37b4f1e49325708189e431c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp951E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2592 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9657.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3052
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae766004c0d8792953bafffe8f6a2e3b
SHA114b12f27543a401e2fe0af8052e116cab0032426
SHA2561abdd9b6a6b84e4ba1af1282dc84ce276c59ba253f4c4af05fea498a4fd99540
SHA512e530da4a5d4336fc37838d0e93b5eb3804b9c489c71f6954a47fc81a4c655bb72ec493e109cf96e6e3617d7623ac80697ad3bbd5ffc6281bafc8b34dca5e6567
-
Filesize
1KB
MD5b6fc28b9f341812fc919e0d4c5ac0941
SHA1d49341ec5a78189830dbf64b2bb553d0fbe06e88
SHA2562aacf4d9629bbec978f5a9ecfe8009cd18cfb5dbde09507937e0aaa13b1aeaba
SHA512166ece1d42a5f438142bc5df5f34b30ee17de5844383bb7517200ee77d77b1b8096e963739cc9188602742984d2e1dc8bc9788d8ae12010e5a05415676e29fdf