Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 07:20
Static task
static1
Behavioral task
behavioral1
Sample
d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
d160e4f311a322225bb95883ab58ce3f
-
SHA1
fd6952851ee6a37e27e8dd57205cea81b7db87ff
-
SHA256
92758018cf7e48028a9b2171b6827e8ff3a83b0e69dcf7268f1bc714c468bd0d
-
SHA512
4fa9842d3324c8180e071875b1344baffcb4a63f014d330372f76fbda0131ac971afd8e72a411b9318702e7854a49ebc6b7d340b358c0eca60ae30586330dfaa
-
SSDEEP
24576:6AHnh+eWsN3skA4RV1Hom2KXMmHaJMDZepAYgd1VDq5:Nh+ZkldoPK8YaJMFepAYi1Vc
Malware Config
Extracted
nanocore
1.2.2.0
jadedman.ddns.net:9023
jadedman.linkpc.net:9023
0997d2da-7b75-4767-9f0a-a958870e046f
-
activate_away_mode
true
-
backup_connection_host
jadedman.linkpc.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-04-04T22:12:57.245148036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
9023
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
0997d2da-7b75-4767-9f0a-a958870e046f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
jadedman.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DOS Manager = "C:\\Program Files (x86)\\DOS Manager\\dosmgr.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1980 set thread context of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DOS Manager\dosmgr.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\DOS Manager\dosmgr.exe RegSvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe 2448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 2532 RegSvcs.exe 2532 RegSvcs.exe 2532 RegSvcs.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2532 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2532 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 1980 wrote to memory of 2532 1980 d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe 31 PID 2532 wrote to memory of 2448 2532 RegSvcs.exe 32 PID 2532 wrote to memory of 2448 2532 RegSvcs.exe 32 PID 2532 wrote to memory of 2448 2532 RegSvcs.exe 32 PID 2532 wrote to memory of 2448 2532 RegSvcs.exe 32 PID 2532 wrote to memory of 2864 2532 RegSvcs.exe 34 PID 2532 wrote to memory of 2864 2532 RegSvcs.exe 34 PID 2532 wrote to memory of 2864 2532 RegSvcs.exe 34 PID 2532 wrote to memory of 2864 2532 RegSvcs.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d160e4f311a322225bb95883ab58ce3f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DOS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF132.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2448
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DOS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF410.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58cad1b41587ced0f1e74396794f31d58
SHA111054bf74fcf5e8e412768035e4dae43aa7b710f
SHA2563086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c
SHA51299c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef
-
Filesize
1KB
MD58f5713b14cee3089852f6c8d2a7a7d57
SHA18bffbea05715c6434ad593cce8a2c737f80ff788
SHA256ab3ce102242c3144f87bcbfe83984a478821cd09e62c0e5211b2ab37dde02d2c
SHA51282bd2378c2d6bb34a1ad3f2d26bfea583fc8403691bed6668521ba3e8bc7bdbdf142f872ddbc8e5251550f47c9bbee4eb3d0d6096f80d85259082cf68a454c72