Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 22:59
Static task
static1
Behavioral task
behavioral1
Sample
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe
-
Size
731KB
-
MD5
65cb52b837724ae0a6255990e45cf041
-
SHA1
179ff5dc38c7e53e9bd00f3410f5ba86931b32f5
-
SHA256
5b7643a4e7a407636d5c078fc063f2e59b22078db3f6c67c23a7c0a3366897d7
-
SHA512
a110feff03e8651d15f0804f0e8ff018fc3add832e600e1fd2ee3f2d203a3db7a077f7cf3cfbcb1466e2f888c9e5b4f8aacfa604503bed1fd23d987afcc2aacd
-
SSDEEP
12288:bfOpzJ8SvS7IY6m0aBqg+VQX9BTgtibNvdI8JUl48fA6x9qcqedqq5cZg/h7dh2d:b2pzqeS7In9guUBktknJUvY6xbKXp
Malware Config
Extracted
nanocore
1.2.2.0
office1.servemp3.com:2017
d87de095-b054-44d3-a032-be422776e3c0
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-07-04T08:30:05.657848036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2017
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d87de095-b054-44d3-a032-be422776e3c0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
office1.servemp3.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Service = "C:\\Program Files (x86)\\AGP Service\\agpsv.exe" 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe -
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exedescription pid process target process PID 5104 set thread context of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exedescription ioc process File created C:\Program Files (x86)\AGP Service\agpsv.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\AGP Service\agpsv.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exeschtasks.exe65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 4928 schtasks.exe 1908 schtasks.exe 4008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exepid process 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exepid process 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe Token: SeDebugPrivilege 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exedescription pid process target process PID 5104 wrote to memory of 4928 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe PID 5104 wrote to memory of 4928 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe PID 5104 wrote to memory of 4928 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe PID 5104 wrote to memory of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe PID 5104 wrote to memory of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe PID 5104 wrote to memory of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe PID 5104 wrote to memory of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe PID 5104 wrote to memory of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe PID 5104 wrote to memory of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe PID 5104 wrote to memory of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe PID 5104 wrote to memory of 2288 5104 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe PID 2288 wrote to memory of 1908 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe PID 2288 wrote to memory of 1908 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe PID 2288 wrote to memory of 1908 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe PID 2288 wrote to memory of 4008 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe PID 2288 wrote to memory of 4008 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe PID 2288 wrote to memory of 4008 2288 65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DemUcjToAe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4801.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65cb52b837724ae0a6255990e45cf041_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4C27.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1908 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4DED.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53e123fe57775e713da15828180b24d40
SHA128325a7e3cab9376bb3265579299559ca47e88c7
SHA256ef93148c46e6fdd16cf0516dfad35de65ff39ce3b689bd4264138ee956a57625
SHA5121f0c8eb6c6e021d8ccd81541996d883797e4836a6d592b6637c456807c7effb81ef1b3a5a7b5bc6a5c8c40403677e20c7b69b4a26ea8cc350acd3e26b0372407
-
Filesize
1KB
MD50713d21030fe203a3c26007d723d2630
SHA1fa9fb971babb896ebaba2358f2e5e792a6aef108
SHA25602729ce5ece7af098a9deaf0c66a3aea1c57f0bd865b7beeb423d0733bc65579
SHA5128406eda1cd0716b55ec05ad7c9a418f78ea129fdebfe2111518c55580d72533c8dcadabb4c9a5f74572c1f53d02b0a2319ad90f6d6d861630c8fbd6103185fd2
-
Filesize
1KB
MD57a81ae69c04c8d95261eb5f490b7f869
SHA19f4f484d306fea15b2e7f9f16db660833bb1f8ce
SHA256ce3933e772f663a834335cc2071e5e7b2d49a065b51d84a259054b8ef663e785
SHA5128260ab83106752a488e164bbed63ef334d34399bc9a5c09a0cfceba6aef48eafe5c64e4dfbd353ac3edfff2523b16c2b0287d34833a293c4436e068fae656de8