Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 06:03
Static task
static1
Behavioral task
behavioral1
Sample
b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe
-
Size
879KB
-
MD5
b72bec8df7665cc40d49650239c52dfb
-
SHA1
5fe6c58fd4690796b2e5397f72cd5658a6723add
-
SHA256
0fa264f44e90b91e55ccbbb0cae32dbc2be325561efc0a1e6f483424f23d2d28
-
SHA512
ed2c2848064729bb9f18af6fb5df870bef47236811795fc2a6797bf2ac7a68e54a6c010898760fc92c238f484b928e8f7f8fe9a9c223c6a03ebda78aca566570
-
SSDEEP
12288:CQIGPtYaerBMAo0MWo+BY0cuvNTJ3HPWlcQXjcljHMjy8KEbM0SWumS8gJRq:3MrBaXncY0JFFacQXjO7DBKM0SMx
Malware Config
Extracted
nanocore
1.2.2.0
1116.hopto.org:1116
185.140.53.9:1116
909dcd33-e0d7-4bd0-87b2-b7fd2611b6b9
-
activate_away_mode
true
-
backup_connection_host
185.140.53.9
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-02-16T08:43:19.524585136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1116
-
default_group
1116
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
909dcd33-e0d7-4bd0-87b2-b7fd2611b6b9
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
1116.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Subsystem = "C:\\Program Files (x86)\\SMTP Subsystem\\smtpss.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2916 set thread context of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SMTP Subsystem\smtpss.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\SMTP Subsystem\smtpss.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4044 schtasks.exe 3556 schtasks.exe 4876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 3824 RegSvcs.exe 3824 RegSvcs.exe 3824 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3824 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe Token: SeDebugPrivilege 3824 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2916 wrote to memory of 4044 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 99 PID 2916 wrote to memory of 4044 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 99 PID 2916 wrote to memory of 4044 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 99 PID 2916 wrote to memory of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 PID 2916 wrote to memory of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 PID 2916 wrote to memory of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 PID 2916 wrote to memory of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 PID 2916 wrote to memory of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 PID 2916 wrote to memory of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 PID 2916 wrote to memory of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 PID 2916 wrote to memory of 3824 2916 b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe 101 PID 3824 wrote to memory of 3556 3824 RegSvcs.exe 102 PID 3824 wrote to memory of 3556 3824 RegSvcs.exe 102 PID 3824 wrote to memory of 3556 3824 RegSvcs.exe 102 PID 3824 wrote to memory of 4876 3824 RegSvcs.exe 104 PID 3824 wrote to memory of 4876 3824 RegSvcs.exe 104 PID 3824 wrote to memory of 4876 3824 RegSvcs.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b72bec8df7665cc40d49650239c52dfb_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VFrqgfBWqHZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4486.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4044
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp485E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3556
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp489E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4876
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53bbba8b0ee03327b7d377867d007f6a5
SHA15a7937057d3c2bba849e77cf8698c8f77e896e82
SHA256cbd4136aad71668dc8e1f5c1ed54479aa476e26957669d962a85f256f6178361
SHA512a6a1cc37b5954a13dab26748b215cd12e3cfadc537d243dee186b3e3883de2c7632f7a830326bcb638ab99caa2a27f6e145268619e1895545252c5a25f5e6430
-
Filesize
1KB
MD58cad1b41587ced0f1e74396794f31d58
SHA111054bf74fcf5e8e412768035e4dae43aa7b710f
SHA2563086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c
SHA51299c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef
-
Filesize
1KB
MD50339b45ef206f4becc88be0d65e24b9e
SHA16503a1851f4ccd8c80a31f96bd7ae40d962c9fad
SHA2563d568a47a8944a47f4aed6982755ac7ff7dda469cc1c81c213ecaa5d89de1f83
SHA512c98f4513db34d50510dd986e0d812545c442bd5bef26932032b165759627fab4e00c95fe907ab3416a8a1042bfa77aa516c479f1ff7d1ec2f21ae66df8f72551