Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 02:20
Behavioral task
behavioral1
Sample
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe
-
Size
517KB
-
MD5
7ed46ef62986500a2c281cd6c8afbe4e
-
SHA1
eb13c8ca4fae61f7d11267410cdbfb1e9a97f0b7
-
SHA256
e74e7232c998a898125a7281c96641ec4f0b2d2c3119aaecf82a725e0bf1bb40
-
SHA512
571f327f1f3325e759002ee813ccbb7905b92f56325f6c803a15e375409a8e90dce79873d0a6ab9545ef45860124e6f8986ff8377a2719b60f94bbd9ca5750a8
-
SSDEEP
6144:XlMtZ6um4GrihBWEk3Z4SGPokPmpSdDOkUj3KFMWL+u:XytZwihQEkWS0RPmpSdDOkfFMu
Malware Config
Extracted
nanocore
1.2.2.0
zhardyalzabi.ddnsfree.com:2222
sizisizi.freeddns.org:2222
45df05e8-cc60-4424-890d-1c0e50760a06
-
activate_away_mode
true
-
backup_connection_host
sizisizi.freeddns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-04-22T18:25:51.180931336Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2222
-
default_group
Group B
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
45df05e8-cc60-4424-890d-1c0e50760a06
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
zhardyalzabi.ddnsfree.com
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
System Binary Proxy Execution: Regsvcs/Regasm 1 TTPs 2 IoCs
Abuse Regasm to proxy execution of malicious code.
Processes:
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\RegAsm.exe 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\RegAsm.exe 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
RegAsm.exepid process 3708 RegAsm.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/4600-7-0x00000000031F0000-0x00000000031FA000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Subsystem = "C:\\Program Files (x86)\\DPI Subsystem\\dpiss.exe" RegAsm.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exedescription pid process target process PID 4600 set thread context of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File created C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegAsm.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exeRegAsm.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1244 schtasks.exe 1208 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exeRegAsm.exepid process 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe 3708 RegAsm.exe 3708 RegAsm.exe 3708 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 3708 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe Token: SeDebugPrivilege 3708 RegAsm.exe Token: SeDebugPrivilege 3708 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 4600 wrote to memory of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe PID 4600 wrote to memory of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe PID 4600 wrote to memory of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe PID 4600 wrote to memory of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe PID 4600 wrote to memory of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe PID 4600 wrote to memory of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe PID 4600 wrote to memory of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe PID 4600 wrote to memory of 3708 4600 7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe RegAsm.exe PID 3708 wrote to memory of 1244 3708 RegAsm.exe schtasks.exe PID 3708 wrote to memory of 1244 3708 RegAsm.exe schtasks.exe PID 3708 wrote to memory of 1244 3708 RegAsm.exe schtasks.exe PID 3708 wrote to memory of 1208 3708 RegAsm.exe schtasks.exe PID 3708 wrote to memory of 1208 3708 RegAsm.exe schtasks.exe PID 3708 wrote to memory of 1208 3708 RegAsm.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7ed46ef62986500a2c281cd6c8afbe4e_JaffaCakes118.exe"1⤵
- System Binary Proxy Execution: Regsvcs/Regasm
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5DCB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1244 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5E39.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1208
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1System Binary Proxy Execution
1Regsvcs/Regasm
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
1KB
MD54cd7da0133ff64f40216341d95fe30bb
SHA188146cfd7754b988f50e929d876f33dc9916758f
SHA25637cce77e24a3c3d5ab28c16f726ef6a62c553acd972e256927f69064c4e1cfde
SHA512fa5b84f207fd9f20b2eace6cda9124e9d718fc80dc0a5fab31507f372d15ba69e1098a26e2e7036ba559ca52a99cfd804ca99ba68bda0a60386a33197722df8f
-
Filesize
1KB
MD55fea24e883e06e4df6d240dc72abf2c5
SHA1d778bf0f436141e02df4b421e8188abdcc9a84a4
SHA256e858982f4ab3c74f7a8903eea18c0f73501a77273ae38b54d5c9dec997e79a66
SHA51215afc2ffbbee14d28a5ff8dc8285d01c942147aada36fb33e31045a4e998769b51738bebe199bcad3462f918b535845a893aa2f80c84b9c795cd1fee4a327924