Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 08:10
Static task
static1
Behavioral task
behavioral1
Sample
0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe
-
Size
374KB
-
MD5
0eb9815e16711d88796c48c1913422f2
-
SHA1
4bafa6b1871a1ab96d9beea487040f9b2e450631
-
SHA256
7e8bf0b3594769cec3be06360b14ef4b0cda490efb831aef8ed07d8538e0b565
-
SHA512
256220e8b6c2042f21f10cffd37b2665310e1d40c4248bf91711cce0542ed5fff58bd283fbc0daa5f90af93515aea6b6190609fa7879e9e647b12b3dea6b3819
-
SSDEEP
6144:b23hYrwXuQW1A6fuZvs1STbQgN1Dl4hLBcUIrXTccmKTG/ldlCMLXXMc:bBO8XHZgNpl43wDcWy/dCus
Malware Config
Extracted
nanocore
1.2.2.0
209.200.39.239:1337
b04e7bfb-45ff-4e04-83a9-efaee99f2492
-
activate_away_mode
false
-
backup_connection_host
209.200.39.239
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-04-11T03:00:10.868167836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1337
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
b04e7bfb-45ff-4e04-83a9-efaee99f2492
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
209.200.39.239
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1880 家席的行泽行的.exe 1980 家席的行泽行的.exe -
Loads dropped DLL 2 IoCs
pid Process 2132 0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe 1880 家席的行泽行的.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\家席的行泽行的.exe = "C:\\Users\\Admin\\AppData\\Roaming\\家席的行泽行的.exe" 0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" 家席的行泽行的.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 家席的行泽行的.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1880 set thread context of 1980 1880 家席的行泽行的.exe 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\UDP Service\udpsv.exe 家席的行泽行的.exe File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe 家席的行泽行的.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 家席的行泽行的.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 家席的行泽行的.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1980 家席的行泽行的.exe 1980 家席的行泽行的.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1980 家席的行泽行的.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2132 0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe Token: SeDebugPrivilege 1880 家席的行泽行的.exe Token: SeDebugPrivilege 1980 家席的行泽行的.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2132 wrote to memory of 1880 2132 0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe 30 PID 2132 wrote to memory of 1880 2132 0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe 30 PID 2132 wrote to memory of 1880 2132 0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe 30 PID 2132 wrote to memory of 1880 2132 0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe 30 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31 PID 1880 wrote to memory of 1980 1880 家席的行泽行的.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0eb9815e16711d88796c48c1913422f2_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Roaming\家席的行泽行的.exe"C:\Users\Admin\AppData\Roaming\家席的行泽行的.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Roaming\家席的行泽行的.exe"C:\Users\Admin\AppData\Roaming\家席的行泽行的.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
374KB
MD50eb9815e16711d88796c48c1913422f2
SHA14bafa6b1871a1ab96d9beea487040f9b2e450631
SHA2567e8bf0b3594769cec3be06360b14ef4b0cda490efb831aef8ed07d8538e0b565
SHA512256220e8b6c2042f21f10cffd37b2665310e1d40c4248bf91711cce0542ed5fff58bd283fbc0daa5f90af93515aea6b6190609fa7879e9e647b12b3dea6b3819