Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 17:24
Behavioral task
behavioral1
Sample
JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe
-
Size
210KB
-
MD5
46b606686b8040d28aa7499f87a02c2c
-
SHA1
4e9703e1bfbc0059321b73a7bd0bdc7435ca0930
-
SHA256
f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100
-
SHA512
73b79061881a87d3090e83dc20d0537ffbc66e8307549c47ffaf55da30f987e9ad6202a668fe9f63dc7eacc66c44f1c787c216337a4bf11912704cc71eab6476
-
SSDEEP
3072:AzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIqDcSt0iqTbndegI1y/WEUPRFH:ALV6Bta6dtJmakIM5gt/dRneVJF8eAwP
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Service = "C:\\Program Files (x86)\\PCI Service\\pcisv.exe" JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\PCI Service\pcisv.exe JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe File opened for modification C:\Program Files (x86)\PCI Service\pcisv.exe JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2820 schtasks.exe 2660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2820 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 30 PID 2188 wrote to memory of 2820 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 30 PID 2188 wrote to memory of 2820 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 30 PID 2188 wrote to memory of 2820 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 30 PID 2188 wrote to memory of 2660 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 32 PID 2188 wrote to memory of 2660 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 32 PID 2188 wrote to memory of 2660 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 32 PID 2188 wrote to memory of 2660 2188 JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f7a0b3191819c71e2a499ad8eb7f2f76c54c0662fb9fea9f20dda1f67fe9d100.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp57A2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5820.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515d155e5f2f6f2892adb4d69cdda5054
SHA1df305fb82716b39aefa640c7b1d67121666a6c46
SHA2566e7db80e9a2bfd80dc7dfb7d4eca01bc23805c866778fbed36f0c30e603e2078
SHA512d21998e53ad88e3e4b55066f63b403c0e267c52b45342fe1187cc41a959f7962f0b4718bb4da010567ae76e9e25eb3d90e97a33a67e2409703ebbb9586bef234
-
Filesize
1KB
MD5bbb0d424bb7cb3b0e6aeb68cf82b8f5f
SHA17e95dcd21a27ee53e5c23ed5a163df56a43d572a
SHA25608d6bee474edf0151a0d8ff942ba9e6a1efe069585c63477abd1c7bd8046e130
SHA5120dc790a415f9717f6e7633c1d5f2749a2eca5582c5bbe114119c3ddba6d4e4d0df48029622e2fe07f94d8ae97c334b88691b7721da50ada261449769ae31d466