Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 15:56
Static task
static1
Behavioral task
behavioral1
Sample
e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe
-
Size
248KB
-
MD5
e9792b0c520cbd894dc0192064c1041a
-
SHA1
d336e69b5a1ff25080d71ed1b79a5d581ede6402
-
SHA256
6da9cd489fdad00ba5bece2724bdc970da031c31920a1650e27379c3a1768c87
-
SHA512
c39bbab8b9292f215df46913efd410cc72e8fc9d95ba4ba50c2ae954336bedca139e8601b485ccddf92c2c2667fabdc91263688146f0a5c858a09e887b16f30d
-
SSDEEP
6144:jjBwnYr13Wg8YHG4U6brnsdQFkD8g9ZxcsV0g:jjeM3LrTsqNgF/
Malware Config
Extracted
nanocore
1.2.2.0
dedonblazzo.linkpc.net:25125
longjohn.linkpc.net:25125
d2c8ebb8-fa90-40e6-adac-bdeef76e2492
-
activate_away_mode
true
-
backup_connection_host
longjohn.linkpc.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-03-02T16:28:47.975633736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
25125
-
default_group
Salesmen
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d2c8ebb8-fa90-40e6-adac-bdeef76e2492
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
dedonblazzo.linkpc.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 756 svhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svhost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3552 set thread context of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\Inkstag\Inkstag.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\Inkstag\Inkstag.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 756 svhost.exe 756 svhost.exe 756 svhost.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 756 svhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe Token: 33 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe Token: SeDebugPrivilege 756 svhost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3552 wrote to memory of 2356 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 91 PID 3552 wrote to memory of 2356 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 91 PID 3552 wrote to memory of 2356 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 91 PID 2356 wrote to memory of 4532 2356 cmd.exe 93 PID 2356 wrote to memory of 4532 2356 cmd.exe 93 PID 2356 wrote to memory of 4532 2356 cmd.exe 93 PID 3552 wrote to memory of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94 PID 3552 wrote to memory of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94 PID 3552 wrote to memory of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94 PID 3552 wrote to memory of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94 PID 3552 wrote to memory of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94 PID 3552 wrote to memory of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94 PID 3552 wrote to memory of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94 PID 3552 wrote to memory of 756 3552 e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9792b0c520cbd894dc0192064c1041a_JaffaCakes118.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Inkstag\Inkstag.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:4532
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD5e9792b0c520cbd894dc0192064c1041a
SHA1d336e69b5a1ff25080d71ed1b79a5d581ede6402
SHA2566da9cd489fdad00ba5bece2724bdc970da031c31920a1650e27379c3a1768c87
SHA512c39bbab8b9292f215df46913efd410cc72e8fc9d95ba4ba50c2ae954336bedca139e8601b485ccddf92c2c2667fabdc91263688146f0a5c858a09e887b16f30d
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87