Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 07:06
Static task
static1
Behavioral task
behavioral1
Sample
4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe
-
Size
765KB
-
MD5
4bd9f6838217475367f4750c7ccd1947
-
SHA1
e3263abd5c1295c48ecfced1cee8329fb9c4265e
-
SHA256
e62cf9d91a1eb2f7f136ae69bc3c6249bf69e25e5797069241e09e6d5d9834e9
-
SHA512
3166bbb50d75380c1e146e8d0bdce434e6d365d779ee7add4687920898d6fa36c243de1e451502fcf5deac67e93b2b9b7163389033a4e3535ce2a1d71d7cc7e3
-
SSDEEP
12288:OR52iNeHK7z1bBLRXVOFMRJMM2Lcmt7vtXPToGYX1IzkuHfFuQs5rauiRVpb:21bhte+HqDfXP0GYFIzFHfFoTY
Malware Config
Extracted
nanocore
1.2.2.0
194.5.98.52:2303
127.0.0.1:2303
47fccab7-b2e4-4386-ae4c-8610c25adecb
-
activate_away_mode
false
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-05-21T12:28:36.512291536Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2303
-
default_group
nanofile
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
true
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
47fccab7-b2e4-4386-ae4c-8610c25adecb
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
194.5.98.52
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MSBuild.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Monitor = "C:\\Program Files (x86)\\ARP Monitor\\arpmon.exe" MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exedescription pid Process procid_target PID 4652 set thread context of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 -
Drops file in Program Files directory 2 IoCs
Processes:
MSBuild.exedescription ioc Process File opened for modification C:\Program Files (x86)\ARP Monitor\arpmon.exe MSBuild.exe File created C:\Program Files (x86)\ARP Monitor\arpmon.exe MSBuild.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MSBuild.exeschtasks.exeschtasks.exe4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3216 schtasks.exe 4768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exeMSBuild.exepid Process 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 3612 MSBuild.exe 3612 MSBuild.exe 3612 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid Process 3612 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exeMSBuild.exedescription pid Process Token: SeDebugPrivilege 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe Token: SeDebugPrivilege 3612 MSBuild.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exeMSBuild.exedescription pid Process procid_target PID 4652 wrote to memory of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 PID 4652 wrote to memory of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 PID 4652 wrote to memory of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 PID 4652 wrote to memory of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 PID 4652 wrote to memory of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 PID 4652 wrote to memory of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 PID 4652 wrote to memory of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 PID 4652 wrote to memory of 3612 4652 4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe 101 PID 3612 wrote to memory of 4768 3612 MSBuild.exe 102 PID 3612 wrote to memory of 4768 3612 MSBuild.exe 102 PID 3612 wrote to memory of 4768 3612 MSBuild.exe 102 PID 3612 wrote to memory of 3216 3612 MSBuild.exe 104 PID 3612 wrote to memory of 3216 3612 MSBuild.exe 104 PID 3612 wrote to memory of 3216 3612 MSBuild.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4bd9f6838217475367f4750c7ccd1947_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7097.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4768
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp70E6.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3216
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae766004c0d8792953bafffe8f6a2e3b
SHA114b12f27543a401e2fe0af8052e116cab0032426
SHA2561abdd9b6a6b84e4ba1af1282dc84ce276c59ba253f4c4af05fea498a4fd99540
SHA512e530da4a5d4336fc37838d0e93b5eb3804b9c489c71f6954a47fc81a4c655bb72ec493e109cf96e6e3617d7623ac80697ad3bbd5ffc6281bafc8b34dca5e6567
-
Filesize
1KB
MD5acc7d7829edec6af26aa18f8ca7776ef
SHA129f5290d08127f29924a2eb189e21b9bcfbb6f3a
SHA2562165ad57e4cd29e911a2861e1fe6366ce11912c95f8e5ede61d247b75753001a
SHA51207e84e0f7eb030dc0f2efde201c023051a2559dbdcde957fea73669a6e2deac9848cf3503e4e7f9524660d61ead850632bb998f12b73b887dfe841286002bc5b