Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-08-2024 16:08
Static task
static1
Behavioral task
behavioral1
Sample
c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe
-
Size
2.1MB
-
MD5
c35ba3fae930a61e313bcd191e31cea8
-
SHA1
8be51e3af17f9b8054d6bf5836f364b2bcf02692
-
SHA256
dce5b89dc71688b35db0ca2f7ec3ec0f546faf483cbb3281b71224b7af5827a3
-
SHA512
b399f96415d5f8cd8c151f1ffb3362601e9d594bb67f9983e8d024d218b13732db39c775c344d7ade83e4efa6b3002446dd1d361c58e467b24e74cb4b9b35cbf
-
SSDEEP
6144:IxAJIb/lMqQD9t0Sp0LENB9mS0cLd1hzTvrRPR/AMIXRc:Inl9QD9F0LET93DLhz3fA5C
Malware Config
Extracted
nanocore
1.2.2.0
blazemark.hopto.org:7979
212.7.208.102:7979
2585b45d-8764-4f1d-bd63-96834215b942
-
activate_away_mode
true
-
backup_connection_host
212.7.208.102
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-10-16T15:58:09.264653236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7979
-
default_group
Blazemark
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
2585b45d-8764-4f1d-bd63-96834215b942
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
blazemark.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Profoma Invoice53241.exe.lnk c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Monitor = "C:\\Program Files (x86)\\SMTP Monitor\\smtpmon.exe" c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SMTP Monitor\smtpmon.exe c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\SMTP Monitor\smtpmon.exe c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 1672 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 1672 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 1672 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1672 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe Token: SeDebugPrivilege 1672 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2552 wrote to memory of 968 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 29 PID 2552 wrote to memory of 968 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 29 PID 2552 wrote to memory of 968 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 29 PID 2552 wrote to memory of 968 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 29 PID 968 wrote to memory of 1856 968 cmd.exe 31 PID 968 wrote to memory of 1856 968 cmd.exe 31 PID 968 wrote to memory of 1856 968 cmd.exe 31 PID 968 wrote to memory of 1856 968 cmd.exe 31 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1672 2552 c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Profoma Invoice53241\Profoma Invoice53241.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c35ba3fae930a61e313bcd191e31cea8_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5c35ba3fae930a61e313bcd191e31cea8
SHA18be51e3af17f9b8054d6bf5836f364b2bcf02692
SHA256dce5b89dc71688b35db0ca2f7ec3ec0f546faf483cbb3281b71224b7af5827a3
SHA512b399f96415d5f8cd8c151f1ffb3362601e9d594bb67f9983e8d024d218b13732db39c775c344d7ade83e4efa6b3002446dd1d361c58e467b24e74cb4b9b35cbf