Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 21:58
Static task
static1
Behavioral task
behavioral1
Sample
87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe
-
Size
579KB
-
MD5
87ffa6d89b74b90e3abf50e0aeee82fa
-
SHA1
cd1e0bb9551012800b6f2cc26ab477d96567c384
-
SHA256
ef271fbcf09c7dc47c0d6ea9606a78f82d3100deaa4dc3f20263911368f1c0da
-
SHA512
498c714a844a10d1d3d90336b1e5c7a50cf9e44712a714d4d5dd9a03bd34c224fdb2360fc402a4ccbca64bea05836e9b34decf2ebe43a096bceb022a487896c7
-
SSDEEP
6144:mbs5IphIlEmOpiBzoy0Sa38WKgFoyjEZek:4s5bMiBzowakg3YN
Malware Config
Extracted
nanocore
1.2.2.0
sams1234.ddns.net:7023
127.0.0.1:7023
b37959e3-e94e-4a80-8eb1-c38ff95d68d6
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-05-01T21:45:39.433167436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7023
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
b37959e3-e94e-4a80-8eb1-c38ff95d68d6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sams1234.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MSBuild.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Service = "C:\\Program Files (x86)\\DHCP Service\\dhcpsvc.exe" MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exedescription pid process target process PID 1728 set thread context of 4632 1728 87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe MSBuild.exe -
Drops file in Program Files directory 2 IoCs
Processes:
MSBuild.exedescription ioc process File created C:\Program Files (x86)\DHCP Service\dhcpsvc.exe MSBuild.exe File opened for modification C:\Program Files (x86)\DHCP Service\dhcpsvc.exe MSBuild.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MSBuild.exeschtasks.exeschtasks.exe87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2300 schtasks.exe 3408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
MSBuild.exepid process 4632 MSBuild.exe 4632 MSBuild.exe 4632 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 4632 MSBuild.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exepid process 1728 87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 4632 MSBuild.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exeMSBuild.exedescription pid process target process PID 1728 wrote to memory of 4632 1728 87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe MSBuild.exe PID 1728 wrote to memory of 4632 1728 87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe MSBuild.exe PID 1728 wrote to memory of 4632 1728 87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe MSBuild.exe PID 1728 wrote to memory of 4632 1728 87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe MSBuild.exe PID 4632 wrote to memory of 2300 4632 MSBuild.exe schtasks.exe PID 4632 wrote to memory of 2300 4632 MSBuild.exe schtasks.exe PID 4632 wrote to memory of 2300 4632 MSBuild.exe schtasks.exe PID 4632 wrote to memory of 3408 4632 MSBuild.exe schtasks.exe PID 4632 wrote to memory of 3408 4632 MSBuild.exe schtasks.exe PID 4632 wrote to memory of 3408 4632 MSBuild.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Users\Admin\AppData\Local\Temp\87ffa6d89b74b90e3abf50e0aeee82fa_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCD62.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2300
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCDF0.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3408
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae766004c0d8792953bafffe8f6a2e3b
SHA114b12f27543a401e2fe0af8052e116cab0032426
SHA2561abdd9b6a6b84e4ba1af1282dc84ce276c59ba253f4c4af05fea498a4fd99540
SHA512e530da4a5d4336fc37838d0e93b5eb3804b9c489c71f6954a47fc81a4c655bb72ec493e109cf96e6e3617d7623ac80697ad3bbd5ffc6281bafc8b34dca5e6567
-
Filesize
1KB
MD57f4b37265a0a4b0fea67999d11d911e8
SHA11b8e13e6a27c3768c30cf713b79eaa8a757e1349
SHA25639b16b3a00b6b43c6820357127228c0768a577153014ce7b0ea3c585244dc08b
SHA512ef97ccfb663555aedc7fdc4b3ac4cd6536c80a778b4ec3bc6124a09544733988de1dac1e6a3714b0d6e8713e3523e0732d5dfcf674f2c5e1f3eadacb0c8e5e03