Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 12:44
Static task
static1
Behavioral task
behavioral1
Sample
d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe
-
Size
879KB
-
MD5
d282825b8b00810fd3afa4798e314766
-
SHA1
d8c174803c539d05a74b46a0da663735c12b1d06
-
SHA256
b8a20c7281f3e0db60291a81218833c0626f1ebdb7c855d905c76116728d0122
-
SHA512
1a7a17e019e369cefa9f6f6d13589065409b96550a23ef450520621d3138b18f869ae3f2aab8d1f8b5eccc2ee26b6e6ac599e3b9ca5ac06e0f1673db2952d14e
-
SSDEEP
12288:uaWzgMg7v3qnCiMErQohh0F4CCJ8lny/QM7urd7dkVgH4yGwS2+GN7DGOA:ZaHMv6Corjqny/QM7C2ylP+Y7DGN
Malware Config
Extracted
nanocore
1.2.2.0
178.172.236.15:1337
174eea91-c6a6-480d-ba58-84ac033bdb25
-
activate_away_mode
true
-
backup_connection_host
178.172.236.15
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2016-01-27T11:19:35.243537036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1337
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
174eea91-c6a6-480d-ba58-84ac033bdb25
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
178.172.236.15
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 2700 system.exe -
Loads dropped DLL 2 IoCs
pid Process 2704 d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe 2704 d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Microsoft Corporation JZCESgWePSWWUHda = "C:\\Users\\Admin\\AppData\\Roaming\\JZCESgWePSWWUHda.exe" system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Manager = "C:\\Program Files (x86)\\DHCP Manager\\dhcpmgr.exe" RegAsm.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000015d87-8.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2700 set thread context of 2744 2700 system.exe 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DHCP Manager\dhcpmgr.exe RegAsm.exe File opened for modification C:\Program Files (x86)\DHCP Manager\dhcpmgr.exe RegAsm.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\system.exe:Zone.Identifier:$DATA d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\system.exe:Zone.Identifier:$DATA system.exe File opened for modification C:\Users\Admin\AppData\Roaming\JZCESgWePSWWUHda.exe:Zone.Identifier:$DATA system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\system.exe:Zone.Identifier:$DATA d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\JZCESgWePSWWUHda.exe\:Zone.Identifier:$DATA system.exe File opened for modification C:\Users\Admin\AppData\Roaming\system.exe:Zone.Identifier:$DATA system.exe File opened for modification C:\Users\Admin\AppData\Roaming\JZCESgWePSWWUHda.exe:Zone.Identifier:$DATA system.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1256 schtasks.exe 596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2744 RegAsm.exe 2744 RegAsm.exe 2744 RegAsm.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe 2700 system.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2700 system.exe 2744 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 RegAsm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2700 2704 d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2700 2704 d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2700 2704 d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2700 2704 d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2700 wrote to memory of 2744 2700 system.exe 31 PID 2744 wrote to memory of 1256 2744 RegAsm.exe 32 PID 2744 wrote to memory of 1256 2744 RegAsm.exe 32 PID 2744 wrote to memory of 1256 2744 RegAsm.exe 32 PID 2744 wrote to memory of 1256 2744 RegAsm.exe 32 PID 2744 wrote to memory of 596 2744 RegAsm.exe 34 PID 2744 wrote to memory of 596 2744 RegAsm.exe 34 PID 2744 wrote to memory of 596 2744 RegAsm.exe 34 PID 2744 wrote to memory of 596 2744 RegAsm.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d282825b8b00810fd3afa4798e314766_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Roaming\system.exeC:\Users\Admin\AppData\Roaming\system.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4818.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1256
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp48D4.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203KB
MD56d7861fbd1bb788fe08ce86341239bc5
SHA1f8074245215dc492f8d83a689506d62d0722293e
SHA256c223e9b9e2e1b086fcdefafb6ae9fa8ff30bdf9e295d72c26327700d423a3e85
SHA512c8300bb0e419a2f16b4623f3f48809ea89bf471907c9ea62c6cae1f86f404012cfa0c65e3d9b46b40ab68496f1855caa8c92566765dbbf60cc234fdbcf455a6a
-
Filesize
203KB
MD5023b2cc81a56d12cd009cf877170e024
SHA1a865ff4102b3e973d71b1deafb103f22b2b98bfc
SHA256af9f0b6225ef28d7b5c4791c2a697bccb9b60cd827ce9779c1310cd66600324e
SHA51258e359f7539668cc4d4df805c9163dfd1c3a2e22cadaa0c9c3de258d47eeb9a5433869de4f94ce6ac5173ea7567e8414912b048d6c8e621ad17c1a4cff041b15
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
1KB
MD5cdf5683344404764a0f3592e9db8a5a1
SHA16705943b404de237cdd7080c05af25e2b1b6410c
SHA2561ea0af7c86be3e61c281ada0470c6dcf178834380def1903b5bb78b49440ffff
SHA51223c56873ca8520784cc1d6b0b4211b373fff6fb429872932e5274801d3b9d786566877cd16d1ffa0adca8c7aebb0b935701a0c071073edfbdb319002f99a182b
-
Filesize
879KB
MD5d282825b8b00810fd3afa4798e314766
SHA1d8c174803c539d05a74b46a0da663735c12b1d06
SHA256b8a20c7281f3e0db60291a81218833c0626f1ebdb7c855d905c76116728d0122
SHA5121a7a17e019e369cefa9f6f6d13589065409b96550a23ef450520621d3138b18f869ae3f2aab8d1f8b5eccc2ee26b6e6ac599e3b9ca5ac06e0f1673db2952d14e