Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 13:21
Static task
static1
Behavioral task
behavioral1
Sample
73ee54f485eac5da928356347b602e23_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
73ee54f485eac5da928356347b602e23_JaffaCakes118.exe
-
Size
418KB
-
MD5
73ee54f485eac5da928356347b602e23
-
SHA1
cbda6cc900bcd899d0bb216b32ac678fa35c4dd4
-
SHA256
d983a9bf2395fc6ae2a1edfea08e53cc4bd02f9a38e8be74621e6b5c3e101613
-
SHA512
ce6fcb55ce135f3ac5c7851ef6fec11a2e2a87fa20c9f82cee8ad7c73a1598320504b3be2b25d91da21a7701cf077cc7ee7fe0a6103ea669a6db197dcb4803d2
-
SSDEEP
6144:8tPxzNbL7GgArb2tX4RzQZyuqf/5hu+gvcqZcRl/7ineAdb7nzn25P9iYYAps7T:CPz7nAf26QU5tmm7seAdbjLMAYYAu
Malware Config
Extracted
nanocore
1.2.2.0
fojasoftwareaudio.ignorelist.com:6835
127.0.0.1:6835
38c360cd-1f10-4e2d-a05a-12ba8f056734
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2017-09-12T08:22:08.373899736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6835
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
38c360cd-1f10-4e2d-a05a-12ba8f056734
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
fojasoftwareaudio.ignorelist.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4492 svhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2176 set thread context of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\nhtbg\efdwe.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1844 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\nhtbg\efdwe.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 4492 svhost.exe 4492 svhost.exe 4492 svhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4492 svhost.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe Token: SeDebugPrivilege 4492 svhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2176 wrote to memory of 4588 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4588 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4588 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 85 PID 4588 wrote to memory of 4068 4588 cmd.exe 87 PID 4588 wrote to memory of 4068 4588 cmd.exe 87 PID 4588 wrote to memory of 4068 4588 cmd.exe 87 PID 2176 wrote to memory of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 PID 2176 wrote to memory of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 PID 2176 wrote to memory of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 PID 2176 wrote to memory of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 PID 2176 wrote to memory of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 PID 2176 wrote to memory of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 PID 2176 wrote to memory of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 PID 2176 wrote to memory of 4492 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 89 PID 2176 wrote to memory of 2372 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 90 PID 2176 wrote to memory of 2372 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 90 PID 2176 wrote to memory of 2372 2176 73ee54f485eac5da928356347b602e23_JaffaCakes118.exe 90 PID 2372 wrote to memory of 1844 2372 cmd.exe 92 PID 2372 wrote to memory of 1844 2372 cmd.exe 92 PID 2372 wrote to memory of 1844 2372 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\73ee54f485eac5da928356347b602e23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73ee54f485eac5da928356347b602e23_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\nhtbg\efdwe.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:4068
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\nhtbg\efdwe.exe.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD5b30714e3a4fda51d59ae89f06fae6eb9
SHA18399ba9649ff95873b553cc76515518ae5bac844
SHA256471be658fecfa5e3e0fee1fb3f335083ac558df4caa6530014230cf7d645c31a
SHA5126dcc2b2ca9b63b89c58a6f3334a3e1c19169ae1532445f1b6a1fbc85c124cfc61bbcc35e5fba0edaf651ec8b8d704698bfbcd6a5dc5cb00ab97e3c01dcea9daf
-
Filesize
418KB
MD573ee54f485eac5da928356347b602e23
SHA1cbda6cc900bcd899d0bb216b32ac678fa35c4dd4
SHA256d983a9bf2395fc6ae2a1edfea08e53cc4bd02f9a38e8be74621e6b5c3e101613
SHA512ce6fcb55ce135f3ac5c7851ef6fec11a2e2a87fa20c9f82cee8ad7c73a1598320504b3be2b25d91da21a7701cf077cc7ee7fe0a6103ea669a6db197dcb4803d2
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87