Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 05:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_483db1810892de080346e097caf9635b.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_483db1810892de080346e097caf9635b.exe
-
Size
512KB
-
MD5
483db1810892de080346e097caf9635b
-
SHA1
df73dc447321aa7948fda3937ac625506ce4c56c
-
SHA256
075e22ceed2efd644ae7b4f5a9232d7fc902c6b89d8b7314f442f358a23981b1
-
SHA512
49dd04419689cfeeda9717aaa35f31288a950e9cd5b143c24c0b61dcaade3a761ed445bab9fb28f1cc1d7ea7cf0f9b888cd1fa488f370a6e8ce58414d6eaad9e
-
SSDEEP
6144:A+Lxb7FOWwtrtyYVLi1D28Br4lSSiEim7OZ:A+fOWwmmi1DRaSSiEiSO
Malware Config
Extracted
nanocore
1.2.2.0
bestzones.ddns.net:7777
483b7f1c-9ce3-4fd8-a962-61a5f5a4c924
-
activate_away_mode
true
-
backup_connection_host
bestzones.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-06-01T21:31:53.630408036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7777
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
483b7f1c-9ce3-4fd8-a962-61a5f5a4c924
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
bestzones.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_483db1810892de080346e097caf9635b.exe -
Executes dropped EXE 2 IoCs
pid Process 3760 tmp.exe 2296 svhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tmp.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini JaffaCakes118_483db1810892de080346e097caf9635b.exe File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_483db1810892de080346e097caf9635b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3316 set thread context of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_483db1810892de080346e097caf9635b.exe File opened for modification C:\Windows\assembly JaffaCakes118_483db1810892de080346e097caf9635b.exe File created C:\Windows\assembly\Desktop.ini JaffaCakes118_483db1810892de080346e097caf9635b.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\GoogleUpdate\google.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_483db1810892de080346e097caf9635b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5032 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\GoogleUpdate\google.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3760 tmp.exe 3760 tmp.exe 3760 tmp.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3760 tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe Token: SeDebugPrivilege 3760 tmp.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3316 wrote to memory of 1152 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 100 PID 3316 wrote to memory of 1152 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 100 PID 3316 wrote to memory of 1152 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 100 PID 1152 wrote to memory of 2924 1152 cmd.exe 102 PID 1152 wrote to memory of 2924 1152 cmd.exe 102 PID 1152 wrote to memory of 2924 1152 cmd.exe 102 PID 3316 wrote to memory of 3760 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 103 PID 3316 wrote to memory of 3760 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 103 PID 3316 wrote to memory of 3760 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 103 PID 3316 wrote to memory of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 PID 3316 wrote to memory of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 PID 3316 wrote to memory of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 PID 3316 wrote to memory of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 PID 3316 wrote to memory of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 PID 3316 wrote to memory of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 PID 3316 wrote to memory of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 PID 3316 wrote to memory of 2296 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 104 PID 3316 wrote to memory of 3540 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 105 PID 3316 wrote to memory of 3540 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 105 PID 3316 wrote to memory of 3540 3316 JaffaCakes118_483db1810892de080346e097caf9635b.exe 105 PID 3540 wrote to memory of 5032 3540 cmd.exe 107 PID 3540 wrote to memory of 5032 3540 cmd.exe 107 PID 3540 wrote to memory of 5032 3540 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_483db1810892de080346e097caf9635b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_483db1810892de080346e097caf9635b.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\GoogleUpdate\google.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\GoogleUpdate\google.exe.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\timeout.exetimeout /t 6003⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87
-
Filesize
512KB
MD5483db1810892de080346e097caf9635b
SHA1df73dc447321aa7948fda3937ac625506ce4c56c
SHA256075e22ceed2efd644ae7b4f5a9232d7fc902c6b89d8b7314f442f358a23981b1
SHA51249dd04419689cfeeda9717aaa35f31288a950e9cd5b143c24c0b61dcaade3a761ed445bab9fb28f1cc1d7ea7cf0f9b888cd1fa488f370a6e8ce58414d6eaad9e
-
Filesize
196B
MD588424a200fa647f4c8f490c060f0ae58
SHA1df6746b13f5470db20417409bf8a05c261a9862f
SHA2568a9f9661180de1bd9e336cb43332d54889436d7e3ad0b5ec6a95092a5119c751
SHA5124d1b0a1ae2fb2df7203cc60f18b1b26b19a89b78e0f649c0b1ab690be825e34d1620419c34fcf8d4f8a8acfd02534faf03850a98fa9225a76577cd27e906601f
-
Filesize
202KB
MD5268595a29afb27199c59ea9e3e0d4bac
SHA1e6d75af5d59d250de5138e4dd24562793d2d3af0
SHA2568b0f393c0230a6525737d254550d5b5ec5c2dcc649bc83b19618a5a8e8531827
SHA5122d7efc244ede853487b989ca79f89c830a884d9feb15d9b7161d35e8242771d0d69b30cdeb7216c4e62ad778012da35ddcb9fa91e3c1208efee954a04aa10663