Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 23:20
Static task
static1
Behavioral task
behavioral1
Sample
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe
-
Size
956KB
-
MD5
323eb7cfdda6b481d8365875bae6bac7
-
SHA1
b52d8bf673c8dec9fda605c4def937478ca38e48
-
SHA256
b60e40f3eae92cac6a2d803b06586b7fe63d30dcfa37858a5e0e7226307139fb
-
SHA512
5269e0c117206b08831c9f269994c48b823b5765f9d4382a968960718e6741cf3de38a75d161068b8bfcd233cb77a77aa8ead6b09f558f9bb7ff4038a0a5722d
-
SSDEEP
24576:9IPp9AR95SDxKE69t8vl+orJpJ31nTcf3drEbIQfKkB:9IPpKRSDQh8Trx9TnI
Malware Config
Extracted
nanocore
1.2.2.0
185.244.30.63:1916
127.0.0.1:1916
bce1779d-9a41-430e-abc2-737cf5900556
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-05-21T21:52:34.187380636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1916
-
default_group
Nano
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
bce1779d-9a41-430e-abc2-737cf5900556
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
185.244.30.63
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription pid Process procid_target PID 2816 set thread context of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exeschtasks.exe323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exepid Process 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 600 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 600 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 600 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exepid Process 600 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe Token: SeDebugPrivilege 600 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exedescription pid Process procid_target PID 2816 wrote to memory of 1016 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 32 PID 2816 wrote to memory of 1016 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 32 PID 2816 wrote to memory of 1016 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 32 PID 2816 wrote to memory of 1016 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 32 PID 2816 wrote to memory of 580 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 34 PID 2816 wrote to memory of 580 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 34 PID 2816 wrote to memory of 580 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 34 PID 2816 wrote to memory of 580 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 34 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35 PID 2816 wrote to memory of 600 2816 323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bCBLQQAGVcFnxy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe"2⤵PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\323eb7cfdda6b481d8365875bae6bac7_JaffaCakes118.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aaaf4bca03ca1d460d7c857c10608aa0
SHA16df51651a712f3254388def247641ece97db77b8
SHA256a21abeed34f635ddc2c68ba9c29907a448ae4b841981746dbd90a99df0ede92f
SHA51262a4dcc672cf8e15162e5331e60f92b6eefa3511c1b66ac9d716d3813324de3f5f538655a0a88851cad6c79b7710370f723278af412dff37f963d48f187840f6