Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe
-
Size
329KB
-
MD5
3ab4567f554b6bb6b7d042e79f8ff20d
-
SHA1
2665f3b61b3689358350b6b1c4133d8c85659280
-
SHA256
60736642b3c21361fb3aab74bd57a05a2f1f13f5b19fb7c970466bddafd4925f
-
SHA512
c357a5cce8ebcf195bcaa0e43e201181a74d3e408a13903eacc896ec8fed8ac940dffb32b64f755e4089d0062edbf8961472d012bb3c36361c2acc856c39c76e
-
SSDEEP
6144:k7rV+JJ8CsHamG5g8fEysBRZunvVZXP/0i1jxDBAQ+KM+yrvdpYiwOeJ+32Qh:srV+z8BIRMBRZ6VhXfjjO+yzPwbJ0
Malware Config
Extracted
nanocore
1.2.2.0
quasbackup2017.mywire.org:3847
127.0.0.1:3847
decc4a5c-f17e-4e9c-a7cb-718ee9a997be
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
127.0.0.1
-
buffer_size
65535
-
build_time
2017-05-14T07:16:35.737114036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
3847
-
default_group
shaw click
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
decc4a5c-f17e-4e9c-a7cb-718ee9a997be
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
quasbackup2017.mywire.org
-
primary_dns_server
quasbackup2017.mywire.org
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.lnk JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe -
Executes dropped EXE 2 IoCs
pid Process 2188 app.exe 2928 app.exe -
Loads dropped DLL 3 IoCs
pid Process 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 2808 dw20.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA app.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2188 set thread context of 2928 2188 app.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2188 app.exe 2188 app.exe 2188 app.exe 2928 app.exe 2928 app.exe 2928 app.exe 2928 app.exe 2928 app.exe 2928 app.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2928 app.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe Token: SeDebugPrivilege 2188 app.exe Token: SeDebugPrivilege 2928 app.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2188 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 30 PID 2296 wrote to memory of 2188 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 30 PID 2296 wrote to memory of 2188 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 30 PID 2296 wrote to memory of 2188 2296 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 30 PID 2188 wrote to memory of 2928 2188 app.exe 31 PID 2188 wrote to memory of 2928 2188 app.exe 31 PID 2188 wrote to memory of 2928 2188 app.exe 31 PID 2188 wrote to memory of 2928 2188 app.exe 31 PID 2188 wrote to memory of 2808 2188 app.exe 32 PID 2188 wrote to memory of 2808 2188 app.exe 32 PID 2188 wrote to memory of 2808 2188 app.exe 32 PID 2188 wrote to memory of 2808 2188 app.exe 32 PID 2188 wrote to memory of 2928 2188 app.exe 31 PID 2188 wrote to memory of 2928 2188 app.exe 31 PID 2188 wrote to memory of 2928 2188 app.exe 31 PID 2188 wrote to memory of 2928 2188 app.exe 31 PID 2188 wrote to memory of 2928 2188 app.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe"1⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 6083⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329KB
MD53ab4567f554b6bb6b7d042e79f8ff20d
SHA12665f3b61b3689358350b6b1c4133d8c85659280
SHA25660736642b3c21361fb3aab74bd57a05a2f1f13f5b19fb7c970466bddafd4925f
SHA512c357a5cce8ebcf195bcaa0e43e201181a74d3e408a13903eacc896ec8fed8ac940dffb32b64f755e4089d0062edbf8961472d012bb3c36361c2acc856c39c76e