Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
beaab67e79b8d11ac837094df489defe
-
SHA1
db83c89f287f336a7c497a6eb3a4469f889a0979
-
SHA256
e5e09af0ec4266f07495e94410bc3675871100dd01f83ee0f0dbb5959b434325
-
SHA512
228e0cff607db47272e66431ba2846eb25e74f5ca45e61af08b1850abf2fe714db2b301f4c8706e3fbbdcae9cd4b2950ce0d914b7dc60452e7cb5071c4117d6f
-
SSDEEP
12288:cFPATqgCethDZ15Od9N7HmXQ1TDeKnYBs2B5dgiOmUGufn1p4b0dRT2fXfiLkFs9:IPwCiDatCQ1Nks2B8guf4bmRT2fXo
Malware Config
Extracted
nanocore
1.2.2.0
gcpacking.pw:58899
562cbc4c-c238-4c9b-90e7-41ca4a634cfe
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-03-14T02:42:53.210882036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
58899
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.0485754e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
562cbc4c-c238-4c9b-90e7-41ca4a634cfe
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
gcpacking.pw
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4244 set thread context of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2144 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4764 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 4764 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 4764 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4764 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4764 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4244 wrote to memory of 2144 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 98 PID 4244 wrote to memory of 2144 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 98 PID 4244 wrote to memory of 2144 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 98 PID 4244 wrote to memory of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100 PID 4244 wrote to memory of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100 PID 4244 wrote to memory of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100 PID 4244 wrote to memory of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100 PID 4244 wrote to memory of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100 PID 4244 wrote to memory of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100 PID 4244 wrote to memory of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100 PID 4244 wrote to memory of 4764 4244 beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kdzXCyss" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F37.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\beaab67e79b8d11ac837094df489defe_JaffaCakes118.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
1KB
MD554f73a56e16e098df4d9b977dae67051
SHA11d60ce234a4361d079ba3b356b9505268059916f
SHA256ed54abea123d6dc7a2d6acb0725e4d63052718f10f955ff342776cdc525b7792
SHA512658731c301b5f46ec7820d3d7dcfae9ce9ddf9d83e5d6282f852d527dc9e54cc1d5257111deae2820f2166650b75733c184d1564b93155155221818f82409f17