Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 10:35
Static task
static1
Behavioral task
behavioral1
Sample
84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
84619f80f9e8a5854d681bb195a24baf
-
SHA1
bfb3a24e511609053a80e800b388d2084df0f6b7
-
SHA256
d0c4b59ecd880d33110f3b73ca0c46c8cfe0b5e92fdf034cd0c53ddb7cb3db47
-
SHA512
0bd61d86a081f94d023cd86a6722c8a921b5805e58cf0a7a22db629970db973488de1f09a41c27fc420bbad251070d53c1308bba72e5b0740df9621b7d59fdc8
-
SSDEEP
24576:YoB+JcIfmnDJ5yGGx+P15opE+1LI4EuqoEJnVPHuW1Xj1Pfc8iJgc/PmdXzJEAwv:i6Xz1uxHDPIvy6JNvO
Malware Config
Extracted
nanocore
1.2.2.0
ceo2020.ddns.net:6779
01cac9dd-8ae5-4f85-827f-ec9be58bad8e
-
activate_away_mode
true
-
backup_connection_host
ceo2020.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-07-05T23:38:03.632879036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6779
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
01cac9dd-8ae5-4f85-827f-ec9be58bad8e
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Subsystem = "C:\\Program Files (x86)\\DPI Subsystem\\dpiss.exe" RegAsm.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exedescription pid Process procid_target PID 2052 set thread context of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegAsm.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exeRegAsm.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2704 schtasks.exe 2408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exeRegAsm.exepid Process 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 2976 RegAsm.exe 2976 RegAsm.exe 2976 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2976 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe Token: SeDebugPrivilege 2976 RegAsm.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exeRegAsm.exedescription pid Process procid_target PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2052 wrote to memory of 2976 2052 84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2408 2976 RegAsm.exe 31 PID 2976 wrote to memory of 2408 2976 RegAsm.exe 31 PID 2976 wrote to memory of 2408 2976 RegAsm.exe 31 PID 2976 wrote to memory of 2408 2976 RegAsm.exe 31 PID 2976 wrote to memory of 2704 2976 RegAsm.exe 33 PID 2976 wrote to memory of 2704 2976 RegAsm.exe 33 PID 2976 wrote to memory of 2704 2976 RegAsm.exe 33 PID 2976 wrote to memory of 2704 2976 RegAsm.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\84619f80f9e8a5854d681bb195a24baf_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC84E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC91A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
1KB
MD55fea24e883e06e4df6d240dc72abf2c5
SHA1d778bf0f436141e02df4b421e8188abdcc9a84a4
SHA256e858982f4ab3c74f7a8903eea18c0f73501a77273ae38b54d5c9dec997e79a66
SHA51215afc2ffbbee14d28a5ff8dc8285d01c942147aada36fb33e31045a4e998769b51738bebe199bcad3462f918b535845a893aa2f80c84b9c795cd1fee4a327924