Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 19:11
Behavioral task
behavioral1
Sample
a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe
-
Size
5.3MB
-
MD5
a94073813049ac2fa9d9ff63cb24ca39
-
SHA1
a0fdf54a84adddae4ee4a37f9a7fa17b4aa3629b
-
SHA256
e8d9684735b9381923bc8d3cecc54924c3066e59365d566f0c5b1f86898e2307
-
SHA512
0679c0ee3515f1dddf9294f0c0103811788ec8abf130cac328d471e75554d56a601ab46bef12f882df2e65a4d87ed4021ad746d2c8158a55d7ca01a6fd1219a9
-
SSDEEP
98304:nOHbemITihoBh5tQ1g/vw9GcoNOqFWz7NI3URESZa7sLOvi6gTe2z6GgJpd4feL+:nOCLiQQV/Om+3UHZZfe2z6GsdwKLSQ8z
Malware Config
Extracted
nanocore
1.2.2.0
194.5.98.8:4573
127.0.0.1:4573
596f453d-09e9-4806-a8b3-3cb60bb40d33
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-02-07T14:14:06.182021736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4573
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
596f453d-09e9-4806-a8b3-3cb60bb40d33
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
194.5.98.8
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Floxif family
-
Nanocore family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000016d64-6.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a000000016d64-6.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 2580 test.exe -
Loads dropped DLL 4 IoCs
pid Process 2404 cmd.exe 2580 test.exe 2580 test.exe 2232 MSBuild.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: test.exe -
AutoIT Executable 15 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000e000000012267-3.dat autoit_exe behavioral1/memory/2580-32-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-39-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-45-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-52-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-58-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-64-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-68-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-72-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-76-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-80-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-84-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-88-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-92-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe behavioral1/memory/2580-96-0x0000000001090000-0x00000000011EA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2580 set thread context of 2232 2580 test.exe 37 -
resource yara_rule behavioral1/memory/2200-1-0x0000000000400000-0x0000000000F89000-memory.dmp upx behavioral1/files/0x000a000000016d64-6.dat upx behavioral1/memory/2580-8-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/files/0x0009000000016d3f-16.dat upx behavioral1/memory/2232-26-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2200-28-0x0000000000400000-0x0000000000F89000-memory.dmp upx behavioral1/memory/2580-30-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2580-33-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2232-36-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2580-40-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2580-46-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2580-53-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2580-59-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2232-61-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2580-65-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created \??\c:\program files\common files\system\symsrv.dll.000 test.exe File created \??\c:\progra~1\common~1\system\symsrv.dll.000 MSBuild.exe File created C:\Program Files\Common Files\System\symsrv.dll test.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2580 test.exe 2232 MSBuild.exe 2232 MSBuild.exe 2232 MSBuild.exe 2580 test.exe 2580 test.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2232 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2580 test.exe 2580 test.exe 2580 test.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2580 test.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2580 test.exe Token: SeDebugPrivilege 2232 MSBuild.exe Token: SeDebugPrivilege 2232 MSBuild.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2580 test.exe 2580 test.exe 2580 test.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2580 test.exe 2580 test.exe 2580 test.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2404 2200 a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe 31 PID 2200 wrote to memory of 2404 2200 a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe 31 PID 2200 wrote to memory of 2404 2200 a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe 31 PID 2200 wrote to memory of 2404 2200 a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2580 2404 cmd.exe 32 PID 2404 wrote to memory of 2580 2404 cmd.exe 32 PID 2404 wrote to memory of 2580 2404 cmd.exe 32 PID 2404 wrote to memory of 2580 2404 cmd.exe 32 PID 2580 wrote to memory of 2784 2580 test.exe 35 PID 2580 wrote to memory of 2784 2580 test.exe 35 PID 2580 wrote to memory of 2784 2580 test.exe 35 PID 2580 wrote to memory of 2784 2580 test.exe 35 PID 2580 wrote to memory of 3056 2580 test.exe 36 PID 2580 wrote to memory of 3056 2580 test.exe 36 PID 2580 wrote to memory of 3056 2580 test.exe 36 PID 2580 wrote to memory of 3056 2580 test.exe 36 PID 2580 wrote to memory of 2232 2580 test.exe 37 PID 2580 wrote to memory of 2232 2580 test.exe 37 PID 2580 wrote to memory of 2232 2580 test.exe 37 PID 2580 wrote to memory of 2232 2580 test.exe 37 PID 2580 wrote to memory of 2232 2580 test.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a94073813049ac2fa9d9ff63cb24ca39_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"4⤵PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"4⤵PID:3056
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"4⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD54a923d20e64c1337c676c4de82b67fe3
SHA138657d082225e8e146574e9ebe54bfb2486a2ea5
SHA2565349936f32f9d998a6b60cb20c1f8de9eca1f709d362877e2fe32d1a655310d2
SHA5129c5b0ac9406dce68df13e1e51fb0a7b46b3d5229402dd80543f8345e4767c4c104ea43fca34f85a46815075f332aef6b4f637bc7f8bb78c13e4d60648e2b5e44
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
5.4MB
MD55f688a6f135cd559fc09590caa40b39b
SHA15151ead09725df602736c1f185515b6f9dd6cb33
SHA25670a47584f3895971a1c9fd7a52ae9a903f03b23bd2bbb81b02371d62c0c7f922
SHA5122f20e677f181980bb873b628ab65b3e7d3d886ae23a344990a6b12beaba044f85ebd78eb5fa14c050e4497436491730d396c8a48011eb8835848995d7f240592