Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
dbedd44f3539b4dd11f9d9b184d053c2
-
SHA1
220b9dc0815ebeeaee9ade86f9e1b0e35113914d
-
SHA256
c43541d5220c8987a9e4263bf945bfef11590b5627c3b5514e96452dc3271107
-
SHA512
134d45ff728c1fc085e717bf7d58ea7bba9453c9a01433ea11b415a97d61ba6e55f38fa343865dfb79b18876d645628786879b6a67c62dda928821d9edb26e04
-
SSDEEP
24576:gpugBnJmDdyLAmz1ImjXUDaP49IynuPKqx74KpK2Ci+:wBnyajjynuiqzo
Malware Config
Extracted
nanocore
1.2.2.0
Blesseddon.dynu.net:2590
127.0.0.1:2590
9f1836fe-396e-4718-bbdc-a49520c64cd9
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-06-30T11:49:18.710523536Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2590
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
9f1836fe-396e-4718-bbdc-a49520c64cd9
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
Blesseddon.dynu.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ipUOtq.url dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ipUOtq.url execel.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ipUOtq.url execel.exe -
Executes dropped EXE 3 IoCs
pid Process 2188 qOQiKCSVcNim.exe 1356 execel.exe 2692 execel.exe -
Loads dropped DLL 4 IoCs
pid Process 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 3000 dw20.exe 3000 dw20.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\IMAP Monitor = "C:\\Program Files (x86)\\IMAP Monitor\\imapmon.exe" qOQiKCSVcNim.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Users\\Admin\\AppData\\Roaming\\windows\\windows.exe" RegAsm.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA qOQiKCSVcNim.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1120 set thread context of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1356 set thread context of 1724 1356 execel.exe 45 PID 2692 set thread context of 2556 2692 execel.exe 49 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\IMAP Monitor\imapmon.exe qOQiKCSVcNim.exe File opened for modification C:\Program Files (x86)\IMAP Monitor\imapmon.exe qOQiKCSVcNim.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language execel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language execel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qOQiKCSVcNim.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 2188 qOQiKCSVcNim.exe 2188 qOQiKCSVcNim.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2188 qOQiKCSVcNim.exe 2188 qOQiKCSVcNim.exe 2188 qOQiKCSVcNim.exe 1356 execel.exe 1356 execel.exe 2692 execel.exe 2692 execel.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2188 qOQiKCSVcNim.exe 2912 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe Token: SeDebugPrivilege 2188 qOQiKCSVcNim.exe Token: SeDebugPrivilege 2912 RegAsm.exe Token: 33 2912 RegAsm.exe Token: SeIncBasePriorityPrivilege 2912 RegAsm.exe Token: SeDebugPrivilege 1356 execel.exe Token: SeDebugPrivilege 2692 execel.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2912 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1120 wrote to memory of 2188 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 28 PID 1120 wrote to memory of 2188 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 28 PID 1120 wrote to memory of 2188 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 28 PID 1120 wrote to memory of 2188 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 28 PID 1120 wrote to memory of 2760 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2760 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2760 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2760 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 29 PID 1120 wrote to memory of 2920 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2920 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2920 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2920 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 31 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 1120 wrote to memory of 2912 1120 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 33 PID 2912 wrote to memory of 2188 2912 RegAsm.exe 28 PID 2912 wrote to memory of 2188 2912 RegAsm.exe 28 PID 2912 wrote to memory of 2188 2912 RegAsm.exe 28 PID 2912 wrote to memory of 2188 2912 RegAsm.exe 28 PID 2912 wrote to memory of 2188 2912 RegAsm.exe 28 PID 2188 wrote to memory of 3000 2188 qOQiKCSVcNim.exe 34 PID 2188 wrote to memory of 3000 2188 qOQiKCSVcNim.exe 34 PID 2188 wrote to memory of 3000 2188 qOQiKCSVcNim.exe 34 PID 2188 wrote to memory of 3000 2188 qOQiKCSVcNim.exe 34 PID 1860 wrote to memory of 1356 1860 taskeng.exe 41 PID 1860 wrote to memory of 1356 1860 taskeng.exe 41 PID 1860 wrote to memory of 1356 1860 taskeng.exe 41 PID 1860 wrote to memory of 1356 1860 taskeng.exe 41 PID 1860 wrote to memory of 1356 1860 taskeng.exe 41 PID 1860 wrote to memory of 1356 1860 taskeng.exe 41 PID 1860 wrote to memory of 1356 1860 taskeng.exe 41 PID 1356 wrote to memory of 2328 1356 execel.exe 43 PID 1356 wrote to memory of 2328 1356 execel.exe 43 PID 1356 wrote to memory of 2328 1356 execel.exe 43 PID 1356 wrote to memory of 2328 1356 execel.exe 43 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1356 wrote to memory of 1724 1356 execel.exe 45 PID 1860 wrote to memory of 2692 1860 taskeng.exe 46 PID 1860 wrote to memory of 2692 1860 taskeng.exe 46 PID 1860 wrote to memory of 2692 1860 taskeng.exe 46 PID 1860 wrote to memory of 2692 1860 taskeng.exe 46 PID 1860 wrote to memory of 2692 1860 taskeng.exe 46 PID 1860 wrote to memory of 2692 1860 taskeng.exe 46 PID 1860 wrote to memory of 2692 1860 taskeng.exe 46 PID 2692 wrote to memory of 2240 2692 execel.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Roaming\qOQiKCSVcNim.exe"C:\Users\Admin\AppData\Roaming\qOQiKCSVcNim.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7723⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3000
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query2⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /sc MINUTE /tn ipUOtq /MO 1 /tr "C:\ProgramData\Microsoft\execel.exe\2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1740
-
C:\Windows\system32\taskeng.exetaskeng.exe {958BB33F-1DC1-455A-ABC6-D3AED395451D} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\ProgramData\Microsoft\execel.exeC:\ProgramData\Microsoft\execel.exe "C:\ProgramData\Microsoft\execel.exe\"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query3⤵
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
-
C:\ProgramData\Microsoft\execel.exeC:\ProgramData\Microsoft\execel.exe "C:\ProgramData\Microsoft\execel.exe\"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query3⤵
- System Location Discovery: System Language Discovery
PID:2240
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5dbedd44f3539b4dd11f9d9b184d053c2
SHA1220b9dc0815ebeeaee9ade86f9e1b0e35113914d
SHA256c43541d5220c8987a9e4263bf945bfef11590b5627c3b5514e96452dc3271107
SHA512134d45ff728c1fc085e717bf7d58ea7bba9453c9a01433ea11b415a97d61ba6e55f38fa343865dfb79b18876d645628786879b6a67c62dda928821d9edb26e04
-
Filesize
50B
MD5c7dc1c3dd6b3c7fda43f59e35c8e72af
SHA1c9d90737dbb26589649d401cf216c092f2cec8e7
SHA25612f13661d5cee757a6246e38e0d25ccb1d48f043ddb82c881f6762692858ccbb
SHA512196afa55bf2b413dbebc9b7302a50fce8e50acf6f06e0c21b6525d0ee04e65d3735e18dff3d201e209ed9cb47d495dd9ffc780d8813b385f26811257ff86e667
-
Filesize
69B
MD506d592afb04a9941651f81729b8443ce
SHA1773619a0381c9fc0167690ef3ade6d1862647743
SHA25693d4831ecb5e8d6146ad8caa0cc9e5490beabe3d363a9b513b7d4ba594b81747
SHA5128ebe45f871bb3472cf18d3bf88c26eb4adeda3ac9f881c0b08892fa50f3e5880b7012d8f489258566a5ff29172dbfdc0cbdc2c1896345de53068eac2e4435436
-
Filesize
202KB
MD5e67586b95de499a83461731bf43d38eb
SHA1f9e335e7722dc1b22e81149c223e766e0ae36e24
SHA256aa5d288a84e5979c5ee22332cb3050861f4458d012c954f77f7d1ae56fc402b5
SHA5120f9b44ec8a7e10c5bc3be06da51cdb558d4ae7722c7292b12a6a6e46d6c1898d100a01b98f6764e811020df003aa274afa30131831526b3386515af658840946