Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 14:21
Static task
static1
Behavioral task
behavioral1
Sample
cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
cd74673783e32ef84599498080dbe6d9
-
SHA1
612786d7bf921f1d4c99577fcf5b5e422b9e25f0
-
SHA256
3ffba67572a1f48765eb9f038ef74d34a1c0546cc95388dd2432c3f9ceba429e
-
SHA512
7334cda1b7afd4691cbcf20062b54da1c131cf5aee0b33fd3861f32cfb9ee6d31e77ef665a2019b9ae96b398d46910e81f1b27502fcab2605d100496c3d9d20a
-
SSDEEP
24576:rAOcZAhh3iCywrS1PzIqmqq3XFQYcqa6lCKCZ/:tdy/zjbWX6KtM
Malware Config
Extracted
nanocore
1.2.2.0
strongodss.ddns.net:48562
185.19.85.175:48562
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
activate_away_mode
false
-
backup_connection_host
185.19.85.175
- backup_dns_server
-
buffer_size
65538
-
build_time
2021-04-20T00:12:13.961451136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
48562
-
default_group
HOBBIT
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
strongodss.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Nanocore family
-
Executes dropped EXE 2 IoCs
pid Process 2200 mtcxfokr.pif 2696 RegSvcs.exe -
Loads dropped DLL 5 IoCs
pid Process 1248 cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe 1248 cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe 1248 cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe 1248 cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe 2200 mtcxfokr.pif -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\29986083\\mtcxfokr.pif C:\\Users\\Admin\\AppData\\Roaming\\29986083\\fbpmfhh.crj" mtcxfokr.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\29986083\\Update.vbs" mtcxfokr.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Manager = "C:\\Program Files (x86)\\DSL Manager\\dslmgr.exe" RegSvcs.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2200 set thread context of 2696 2200 mtcxfokr.pif 32 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DSL Manager\dslmgr.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\DSL Manager\dslmgr.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtcxfokr.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1188 schtasks.exe 3032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2696 RegSvcs.exe 2696 RegSvcs.exe 2696 RegSvcs.exe 2696 RegSvcs.exe 2696 RegSvcs.exe 2696 RegSvcs.exe 2696 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2696 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 RegSvcs.exe Token: SeDebugPrivilege 2696 RegSvcs.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1248 wrote to memory of 2200 1248 cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe 31 PID 1248 wrote to memory of 2200 1248 cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe 31 PID 1248 wrote to memory of 2200 1248 cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe 31 PID 1248 wrote to memory of 2200 1248 cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe 31 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2200 wrote to memory of 2696 2200 mtcxfokr.pif 32 PID 2696 wrote to memory of 1188 2696 RegSvcs.exe 33 PID 2696 wrote to memory of 1188 2696 RegSvcs.exe 33 PID 2696 wrote to memory of 1188 2696 RegSvcs.exe 33 PID 2696 wrote to memory of 1188 2696 RegSvcs.exe 33 PID 2696 wrote to memory of 3032 2696 RegSvcs.exe 35 PID 2696 wrote to memory of 3032 2696 RegSvcs.exe 35 PID 2696 wrote to memory of 3032 2696 RegSvcs.exe 35 PID 2696 wrote to memory of 3032 2696 RegSvcs.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cd74673783e32ef84599498080dbe6d9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Roaming\29986083\mtcxfokr.pif"C:\Users\Admin\AppData\Roaming\29986083\mtcxfokr.pif" fbpmfhh.crj2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDF19.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1188
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE042.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3032
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD595aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
Filesize
1KB
MD5a0bcaf1694d4fcae2c44258530850f35
SHA199e9ccea3a9dca8d94808f6488fdc37c0b3bfe73
SHA256099c4a82d8e8ddf5ff801a8f08fb5a143834506e936ce846b380a42eb24e888e
SHA512ad3f2fbc09f7d57c24a35a62f00251c93d480e065f3b7fbc7133736cb144a3031fdc9f3e8be8a1c6dcdb8b3def654618faab416f66a28628ab71e55de4df0da3
-
Filesize
469KB
MD5ccd68ca737155fc6fb16ac2acc63337f
SHA165be976793f3a71658c79d38ff301c5c36a9acf1
SHA2564334645e2da2776ecc0d9ec7c27180e7752cb21746c7d8f7b9cd38ffb4d2f3ef
SHA51216747acbe59650f9fdd55272169ced8bb7aba221ee9ee83e99ebae6ed630db4abd84d504c06f3f18f503abbe7b1a209d03af0923f22a525b13edff2bdc32f445
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
Filesize
646KB
MD5cdbb08d4234736c4a052dc3f181e66f2
SHA16801a805b6dcb760e8bf399a7d3ad0489fec7bfb
SHA25607e5f6d7ec7ccbc3d742658e9161d799934c6f7f6a3ebf560f361b4ee1730b6a
SHA5121ebd1a546e64d4b36d4f143ff7211d953f8db8e74c739db5e9c0939a6eb010a461fd1368f8a7813a8a2da804de6993010075ac21e4917d74d3f9394eaebafdfb