Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 00:35
Static task
static1
Behavioral task
behavioral1
Sample
fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
fdbaf1cf150f8ce9892cd77f8f57ee3a
-
SHA1
30b9e7f9fd621887cc3c0d386e8f39e2d5c82229
-
SHA256
2d68a08146c225053c8314282aca4053408e85ff77a9bbd302efe44f1db4739e
-
SHA512
1c9b52214898992d138da884da8c360eb8a40aabb3fa8b9027bcc93686d4f1df2a77f00ecc75944eec063e896b65bc70d1e0c865c6a51e03f1894a4838a75caa
-
SSDEEP
49152:qAoTSV3SSpwtb9rRbipPihj+dPGyFUJ8pg:qnu3nERmpPiF+9GyFUJ8K
Malware Config
Extracted
nanocore
1.2.2.2
swagkhalifa.ddns.net:1338
e113746a-962b-4f99-ad1e-17a39d3fb1d8
-
activate_away_mode
true
-
backup_connection_host
swagkhalifa.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-06-25T17:24:03.224329436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1338
-
default_group
Agar
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
e113746a-962b-4f99-ad1e-17a39d3fb1d8
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
swagkhalifa.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Deletes itself 1 IoCs
pid Process 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2268 Raga.exe 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Host = "C:\\Program Files (x86)\\SCSI Host\\scsihost.exe" fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
pid Process 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe 2268 Raga.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2700 set thread context of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\SCSI Host\scsihost.exe fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\SCSI Host\scsihost.exe fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe File created C:\Program Files (x86)\SCSI Host\scsihost.exe\:ZONE.identifier:$DATA fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe:ZONE.identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Raga.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 Raga.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 Raga.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 Raga.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe:ZONE.identifier cmd.exe File created C:\Program Files (x86)\SCSI Host\scsihost.exe\:ZONE.identifier:$DATA fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2268 Raga.exe 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe Token: SeDebugPrivilege 2528 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe Token: SeDebugPrivilege 2268 Raga.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2268 Raga.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2268 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2268 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2268 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2268 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2848 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 32 PID 2700 wrote to memory of 2848 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 32 PID 2700 wrote to memory of 2848 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 32 PID 2700 wrote to memory of 2848 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 32 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34 PID 2700 wrote to memory of 2528 2700 fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\Raga.exe"C:\Users\Admin\AppData\Local\Temp\Raga.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe":ZONE.identifier & exit2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdbaf1cf150f8ce9892cd77f8f57ee3a_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD5152fd83c71248d63d3d291501ef59898
SHA1a44017c0c31ec38ad1770a6540ca33e339de12ed
SHA25661e38537744bbc4826d0cea5d922dd686fe78292444f096993de693195824434
SHA5125f5be90c2f7bc2d02258c090b2f66b195f1dfc9fc58dfe4c5c8ed1a4394dee9086adbf97a4ae50b5058c5156c319799c2dd27745560e622e34d2074fe81d42a5
-
Filesize
2.3MB
MD5fdbaf1cf150f8ce9892cd77f8f57ee3a
SHA130b9e7f9fd621887cc3c0d386e8f39e2d5c82229
SHA2562d68a08146c225053c8314282aca4053408e85ff77a9bbd302efe44f1db4739e
SHA5121c9b52214898992d138da884da8c360eb8a40aabb3fa8b9027bcc93686d4f1df2a77f00ecc75944eec063e896b65bc70d1e0c865c6a51e03f1894a4838a75caa
-
Filesize
1.6MB
MD57028b8bcff9aa7fae47d5c29481d4eb9
SHA11c9deb7b3dcb44fec1f6be6dab46f158d7eb768e
SHA256ed7fddc0861e1ba103554f9f8f65cc412ca4cb06d1ed371c9b380e6e8bc0f805
SHA5124352e95ebed2f1617db5032a2ac35c06af1ee89cd22e9506e3d5f663a59efafa6462b0a1aed5fc2ac477666afa38bcf03462ff2b4033c3cc7e0a5641e2ddd91f