Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 18:08
Static task
static1
Behavioral task
behavioral1
Sample
b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe
-
Size
725KB
-
MD5
b97f23fc1d8f34eda2b429a21e370800
-
SHA1
140e3c8af0d7c72f35aee4955456fb5e413fbf3d
-
SHA256
288426cc1edbe929109c0958e8812a7ec016395bb439dc8022bea0511cdae25c
-
SHA512
d8000971bcc2f0e4ca143c03895f87ef30d4a21d0f13619137b2f04352ffb2fa42808a9b1d43552e51e4b3e92c1383461b9676034543e2c142e0856cfe8401dc
-
SSDEEP
12288:TSYoMl7ILwTDqKgE9hPA33JWeAaeh0OKk4NMxfuBZ6mt7aI9qfLes3ickKX9+rds:TSdMl7eiDRg/JlZeh0USMxGdt7aI9Eew
Malware Config
Extracted
nanocore
1.2.2.0
194.68.59.34:1128
blessed.ddns.net:1128
c8203ca0-55c2-4d7e-b3c2-4d30c8599d89
-
activate_away_mode
true
-
backup_connection_host
blessed.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-08-30T22:18:42.314516836Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1128
-
default_group
bless
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
c8203ca0-55c2-4d7e-b3c2-4d30c8599d89
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
194.68.59.34
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4080 schtasks.exe 2680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe 2204 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2204 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe Token: SeDebugPrivilege 2204 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1972 wrote to memory of 4080 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 97 PID 1972 wrote to memory of 4080 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 97 PID 1972 wrote to memory of 4080 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 97 PID 1972 wrote to memory of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 PID 1972 wrote to memory of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 PID 1972 wrote to memory of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 PID 1972 wrote to memory of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 PID 1972 wrote to memory of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 PID 1972 wrote to memory of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 PID 1972 wrote to memory of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 PID 1972 wrote to memory of 2204 1972 b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe 99 PID 2204 wrote to memory of 2680 2204 RegAsm.exe 100 PID 2204 wrote to memory of 2680 2204 RegAsm.exe 100 PID 2204 wrote to memory of 2680 2204 RegAsm.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b97f23fc1d8f34eda2b429a21e370800_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CrRNcmQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1827.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4080
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1BC0.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59574adcb58ac0cee0304a3c9aea93f46
SHA14c381b787d384502215b9469cd6058b753bcb611
SHA25600fedfba9107e56b8b2da029b89f9f3e024ec039d417c838025fdc8e3866ff4c
SHA5120915cfbdb560f093eed180694a1ea04f7a351b15259a5c3b351ff8d3ce996a1441e947262e98a1234ebd50c923c25a375b338f632e1bf28ebc4600bc9998222e
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969