Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 05:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_483db1810892de080346e097caf9635b.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_483db1810892de080346e097caf9635b.exe
-
Size
512KB
-
MD5
483db1810892de080346e097caf9635b
-
SHA1
df73dc447321aa7948fda3937ac625506ce4c56c
-
SHA256
075e22ceed2efd644ae7b4f5a9232d7fc902c6b89d8b7314f442f358a23981b1
-
SHA512
49dd04419689cfeeda9717aaa35f31288a950e9cd5b143c24c0b61dcaade3a761ed445bab9fb28f1cc1d7ea7cf0f9b888cd1fa488f370a6e8ce58414d6eaad9e
-
SSDEEP
6144:A+Lxb7FOWwtrtyYVLi1D28Br4lSSiEim7OZ:A+fOWwmmi1DRaSSiEiSO
Malware Config
Extracted
nanocore
1.2.2.0
bestzones.ddns.net:7777
483b7f1c-9ce3-4fd8-a962-61a5f5a4c924
-
activate_away_mode
true
-
backup_connection_host
bestzones.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-06-01T21:31:53.630408036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7777
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
483b7f1c-9ce3-4fd8-a962-61a5f5a4c924
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
bestzones.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 2 IoCs
pid Process 2956 tmp.exe 3036 svhost.exe -
Loads dropped DLL 3 IoCs
pid Process 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2168 set thread context of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\GoogleUpdate\google.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_483db1810892de080346e097caf9635b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 680 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\GoogleUpdate\google.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3036 svhost.exe 3036 svhost.exe 3036 svhost.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3036 svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe Token: SeDebugPrivilege 3036 svhost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2168 wrote to memory of 892 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 31 PID 2168 wrote to memory of 892 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 31 PID 2168 wrote to memory of 892 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 31 PID 2168 wrote to memory of 892 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 31 PID 892 wrote to memory of 2908 892 cmd.exe 33 PID 892 wrote to memory of 2908 892 cmd.exe 33 PID 892 wrote to memory of 2908 892 cmd.exe 33 PID 892 wrote to memory of 2908 892 cmd.exe 33 PID 2168 wrote to memory of 2956 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 34 PID 2168 wrote to memory of 2956 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 34 PID 2168 wrote to memory of 2956 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 34 PID 2168 wrote to memory of 2956 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 34 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 3036 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 35 PID 2168 wrote to memory of 2692 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 36 PID 2168 wrote to memory of 2692 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 36 PID 2168 wrote to memory of 2692 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 36 PID 2168 wrote to memory of 2692 2168 JaffaCakes118_483db1810892de080346e097caf9635b.exe 36 PID 2692 wrote to memory of 680 2692 cmd.exe 38 PID 2692 wrote to memory of 680 2692 cmd.exe 38 PID 2692 wrote to memory of 680 2692 cmd.exe 38 PID 2692 wrote to memory of 680 2692 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_483db1810892de080346e097caf9635b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_483db1810892de080346e097caf9635b.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\GoogleUpdate\google.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\GoogleUpdate\google.exe.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\timeout.exetimeout /t 6003⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
196B
MD588424a200fa647f4c8f490c060f0ae58
SHA1df6746b13f5470db20417409bf8a05c261a9862f
SHA2568a9f9661180de1bd9e336cb43332d54889436d7e3ad0b5ec6a95092a5119c751
SHA5124d1b0a1ae2fb2df7203cc60f18b1b26b19a89b78e0f649c0b1ab690be825e34d1620419c34fcf8d4f8a8acfd02534faf03850a98fa9225a76577cd27e906601f
-
Filesize
202KB
MD5268595a29afb27199c59ea9e3e0d4bac
SHA1e6d75af5d59d250de5138e4dd24562793d2d3af0
SHA2568b0f393c0230a6525737d254550d5b5ec5c2dcc649bc83b19618a5a8e8531827
SHA5122d7efc244ede853487b989ca79f89c830a884d9feb15d9b7161d35e8242771d0d69b30cdeb7216c4e62ad778012da35ddcb9fa91e3c1208efee954a04aa10663