Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe
-
Size
540KB
-
MD5
afd5dddfff1a0d85a3ce8d8b0d99c47e
-
SHA1
fc6859e8a4c16338702148f6c6e35bd9b35a6bfb
-
SHA256
4179d2225147aa72a656ca1afe21e7379506025d5d8e1da52a05954c85ceaf37
-
SHA512
1d7904b59f51d2d7a5e49919e3ef241ff45140ddc69ed66d9d90655d5dee15d67f1c6c52bb61022a52c82fd6563f51ffb075a2c817ca63435af3b302b03e9334
-
SSDEEP
12288:DtfFmV5WtDvDwCEkzCs3oA3DEcR0UUhK:SyvDw/2Cs3ogD90hK
Malware Config
Extracted
nanocore
1.2.2.0
office13.servemp3.com:2017
127.0.0.1:2017
0e343682-e5e0-4dc1-8e72-137151a60207
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-07-08T02:45:23.428901736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2017
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
0e343682-e5e0-4dc1-8e72-137151a60207
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
office13.servemp3.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Subsystem = "C:\\Program Files (x86)\\WPA Subsystem\\wpass.exe" MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1468 set thread context of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\WPA Subsystem\wpass.exe MSBuild.exe File opened for modification C:\Program Files (x86)\WPA Subsystem\wpass.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1432 schtasks.exe 2036 schtasks.exe 1328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 4604 MSBuild.exe 4604 MSBuild.exe 4604 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4604 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe Token: SeDebugPrivilege 4604 MSBuild.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1468 wrote to memory of 1432 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 99 PID 1468 wrote to memory of 1432 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 99 PID 1468 wrote to memory of 1432 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 99 PID 1468 wrote to memory of 2072 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 101 PID 1468 wrote to memory of 2072 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 101 PID 1468 wrote to memory of 2072 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 101 PID 1468 wrote to memory of 3296 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 102 PID 1468 wrote to memory of 3296 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 102 PID 1468 wrote to memory of 3296 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 102 PID 1468 wrote to memory of 3572 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 103 PID 1468 wrote to memory of 3572 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 103 PID 1468 wrote to memory of 3572 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 103 PID 1468 wrote to memory of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 PID 1468 wrote to memory of 4604 1468 afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe 104 PID 4604 wrote to memory of 2036 4604 MSBuild.exe 105 PID 4604 wrote to memory of 2036 4604 MSBuild.exe 105 PID 4604 wrote to memory of 2036 4604 MSBuild.exe 105 PID 4604 wrote to memory of 1328 4604 MSBuild.exe 107 PID 4604 wrote to memory of 1328 4604 MSBuild.exe 107 PID 4604 wrote to memory of 1328 4604 MSBuild.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\afd5dddfff1a0d85a3ce8d8b0d99c47e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KTYHdPgmxEKh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp61A3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1432
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:2072
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3296
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵PID:3572
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6443.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2036
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6473.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1328
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54e4f4b37b868e32f3e4bc75fe9b88069
SHA1b134120cfd9870b9288bbc68357de7491e504c8f
SHA256fd5efff5257fdcfe1bbeaf9d71684e8793ce35122c7464f21a94127c401066e4
SHA5126f6a39b1da847de9445f8a6573a565b7da45ce03399aef420049dba2c3b49a7c3e10ed3699cd3fbccac949d943485877c3c8af042394fe24290a005943c94d51
-
Filesize
1KB
MD5ae766004c0d8792953bafffe8f6a2e3b
SHA114b12f27543a401e2fe0af8052e116cab0032426
SHA2561abdd9b6a6b84e4ba1af1282dc84ce276c59ba253f4c4af05fea498a4fd99540
SHA512e530da4a5d4336fc37838d0e93b5eb3804b9c489c71f6954a47fc81a4c655bb72ec493e109cf96e6e3617d7623ac80697ad3bbd5ffc6281bafc8b34dca5e6567
-
Filesize
1KB
MD54365cd1ae65923a319ef2683a45891fe
SHA185dde233112660e31c53884aedfbad52e4547e09
SHA25684b6ce4ba26fa6fb57fa70b9ad191f7c42c71e259897955b5d514385bcd91b58
SHA512d1bd24f504c5c2ecaa3ae98268ccc2e400ea3e16980c6caf394eadf7738225e4d5578fbe62bbe2de3fe0cb56a0d76bb3fc84cef3b9cd2f3d8be6d0becefdc035