Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 08:51
Static task
static1
Behavioral task
behavioral1
Sample
2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
2e35c47263703820f6030867fa9b5a0c
-
SHA1
1e820e89dc652568adbbf0a10c56e0c8daaa4afa
-
SHA256
b6ddc9b6cfd9c7fe89df2b6b997b7155f43f27505f3890127ec4e1921ed336a8
-
SHA512
5dcbaa5f567a890e0b7bf475b5ac840794f1b4cbcbbde35bc40142a09b22592a5673a7ca66912df75e68aa62c470aa795a8e7e993de445bb50118d229d5af201
-
SSDEEP
12288:5dtJ/rMT5WGvrslpsenN4oCeFikkk4cKwOoOEOn213zToHvp2FRzLHAI0K4ix1ut:r4jAlpsqo33cKHobO2F3oH4Rf
Malware Config
Extracted
nanocore
1.2.2.0
fellasbam.ddns.net:1608
5e85a270-fa64-4260-8631-d4ec385a3021
-
activate_away_mode
true
-
backup_connection_host
fellasbam.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-05-21T08:44:23.523905136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1608
-
default_group
NEW UPDATE
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
5e85a270-fa64-4260-8631-d4ec385a3021
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
fellasbam.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Subsystem = "C:\\Program Files (x86)\\DPI Subsystem\\dpiss.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exedescription pid Process procid_target PID 1900 set thread context of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc Process File opened for modification C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegSvcs.exe File created C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exeschtasks.exeRegSvcs.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 2852 schtasks.exe 2800 schtasks.exe 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exeRegSvcs.exepid Process 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 2056 RegSvcs.exe 2056 RegSvcs.exe 2056 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid Process 2056 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exeRegSvcs.exedescription pid Process Token: SeDebugPrivilege 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe Token: SeDebugPrivilege 2056 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exeRegSvcs.exedescription pid Process procid_target PID 1900 wrote to memory of 2852 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 31 PID 1900 wrote to memory of 2852 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 31 PID 1900 wrote to memory of 2852 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 31 PID 1900 wrote to memory of 2852 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 31 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 1900 wrote to memory of 2056 1900 2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe 33 PID 2056 wrote to memory of 2800 2056 RegSvcs.exe 34 PID 2056 wrote to memory of 2800 2056 RegSvcs.exe 34 PID 2056 wrote to memory of 2800 2056 RegSvcs.exe 34 PID 2056 wrote to memory of 2800 2056 RegSvcs.exe 34 PID 2056 wrote to memory of 2668 2056 RegSvcs.exe 36 PID 2056 wrote to memory of 2668 2056 RegSvcs.exe 36 PID 2056 wrote to memory of 2668 2056 RegSvcs.exe 36 PID 2056 wrote to memory of 2668 2056 RegSvcs.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2e35c47263703820f6030867fa9b5a0c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mcLlcxFfmu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp65E4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp677A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6894.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD536bec44bf59f840bbb172098db22f2ce
SHA13df08537950a6226bc71e7522e8dd803213c3ecf
SHA25628b02153d3732c997afdafe53302e752a9b82e4e8c64fe84e96738b5acba6dd4
SHA51218a357acfa2830f2b2bfe6a98766e7d8ee174720b373560717faee9120af16951883fc38228a237c9c4e7ece669c0a94280e0ba4a076ebc5b7435b1c94982d75
-
Filesize
1KB
MD540b11ef601fb28f9b2e69d36857bf2ec
SHA1b6454020ad2ceed193f4792b77001d0bd741b370
SHA256c51e12d18cc664425f6711d8ae2507068884c7057092cfa11884100e1e9d49e1
SHA512e3c5bcc714cbfca4b8058ddcddf231dcefa69c15881ce3f8123e59ed45cfb5da052b56e1945dcf8dc7f800d62f9a4eecb82bca69a66a1530787aeffeb15e2bd5
-
Filesize
1KB
MD55fea24e883e06e4df6d240dc72abf2c5
SHA1d778bf0f436141e02df4b421e8188abdcc9a84a4
SHA256e858982f4ab3c74f7a8903eea18c0f73501a77273ae38b54d5c9dec997e79a66
SHA51215afc2ffbbee14d28a5ff8dc8285d01c942147aada36fb33e31045a4e998769b51738bebe199bcad3462f918b535845a893aa2f80c84b9c795cd1fee4a327924