Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 04:27
Static task
static1
Behavioral task
behavioral1
Sample
b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe
-
Size
851KB
-
MD5
b21939c8f60b333a602450ce9ed8e5c8
-
SHA1
999bfff04341d174c02978a42d572e96909192bc
-
SHA256
7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291
-
SHA512
6bf7c99ad2aa4e83afbe5af99cdcccccb1bf00759b25c8c88ab5bccb074fddb4f205d35b6c9189fa5008ef27bad2984a6a20e2da4a7b032d72766b77d2cc4235
-
SSDEEP
12288:kgrZqWiXsPnmx0Ap1OynaWM1ITRtEbmOkdbIIRkxJ5g7v:kgrwWiXEVAp1OydMUtEbbQEI65k
Malware Config
Extracted
nanocore
1.2.2.0
45.137.22.36:4837
vps.rootlayer.net:4837
a34ff911-f69f-4250-a136-9f7dda1ff095
-
activate_away_mode
true
-
backup_connection_host
vps.rootlayer.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-11-26T04:44:00.669256236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4837
-
default_group
root1
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
true
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
a34ff911-f69f-4250-a136-9f7dda1ff095
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
45.137.22.36
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4408 set thread context of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 3200 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 3200 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 3200 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3200 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe Token: SeDebugPrivilege 3200 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4408 wrote to memory of 2528 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 99 PID 4408 wrote to memory of 2528 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 99 PID 4408 wrote to memory of 2528 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 99 PID 4408 wrote to memory of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101 PID 4408 wrote to memory of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101 PID 4408 wrote to memory of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101 PID 4408 wrote to memory of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101 PID 4408 wrote to memory of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101 PID 4408 wrote to memory of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101 PID 4408 wrote to memory of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101 PID 4408 wrote to memory of 3200 4408 b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QpHPkzgcBelvAL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAAE1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b21939c8f60b333a602450ce9ed8e5c8_JaffaCakes118.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
1KB
MD5b362f6a7fe40df4dac7b0c25b162369b
SHA1cb04f70a5450291d9f11a40799d76414fda9020f
SHA2565a55c8616a39693c37b83f34394e3653a4e9ab6c22050301d93f023d0a67e1db
SHA512e562e555ef8a43f43c55c11cc9fd9cb2f53778b86dff69af0cac036ce564fc19f5f7af0b78ba6fa6f9250b4fc4b56115f94f54abbad507bd8fa9600441f49163