Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
a11ab784e6d3546992d20dd689053590
-
SHA1
efb53ba66291154d758e033d24ad19a1567918db
-
SHA256
78098846a197b5b8a1d18c8d63bb6d3ddbf63721a1362530a382fbba5a0e0b34
-
SHA512
73b093e8fcf0c9c8b4d8bf83f1b210b10ced13b093482f63f771a41774a72e3bbfe0e617255f869be54cecdd0d356856af000e61cdd02a890f89e798c49091a2
-
SSDEEP
24576:3u6J33O0c+JY5UZ+XC0kGso6FaUngm/MmiTv5WYk:Ru0c++OCvkGs9FaoiTMYk
Malware Config
Extracted
nanocore
1.2.2.0
microsoft.btc-crypto-rewards.cash:3020
91.192.100.7:3020
8f96fcee-6a12-4372-9c82-ebf284f80be1
-
activate_away_mode
true
-
backup_connection_host
91.192.100.7
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-12-17T05:15:58.097142536Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3020
-
default_group
macro doc pop up
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
8f96fcee-6a12-4372-9c82-ebf284f80be1
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
microsoft.btc-crypto-rewards.cash
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation qprocess.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation qprocess.exe -
Executes dropped EXE 3 IoCs
pid Process 3452 qprocess.exe 3024 qprocess.exe 1384 qprocess.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002345c-15.dat autoit_exe behavioral2/files/0x000700000002345c-30.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4208 set thread context of 4796 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 94 PID 3452 set thread context of 5044 3452 qprocess.exe 101 PID 3024 set thread context of 4556 3024 qprocess.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3520 schtasks.exe 4372 schtasks.exe 1420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4796 RegAsm.exe 4796 RegAsm.exe 4796 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4796 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4796 RegAsm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4208 wrote to memory of 4796 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 94 PID 4208 wrote to memory of 4796 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 94 PID 4208 wrote to memory of 4796 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 94 PID 4208 wrote to memory of 4796 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 94 PID 4208 wrote to memory of 4796 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 94 PID 4208 wrote to memory of 3520 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 95 PID 4208 wrote to memory of 3520 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 95 PID 4208 wrote to memory of 3520 4208 a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe 95 PID 3452 wrote to memory of 5044 3452 qprocess.exe 101 PID 3452 wrote to memory of 5044 3452 qprocess.exe 101 PID 3452 wrote to memory of 5044 3452 qprocess.exe 101 PID 3452 wrote to memory of 5044 3452 qprocess.exe 101 PID 3452 wrote to memory of 5044 3452 qprocess.exe 101 PID 3452 wrote to memory of 4372 3452 qprocess.exe 102 PID 3452 wrote to memory of 4372 3452 qprocess.exe 102 PID 3452 wrote to memory of 4372 3452 qprocess.exe 102 PID 3024 wrote to memory of 4556 3024 qprocess.exe 114 PID 3024 wrote to memory of 4556 3024 qprocess.exe 114 PID 3024 wrote to memory of 4556 3024 qprocess.exe 114 PID 3024 wrote to memory of 4556 3024 qprocess.exe 114 PID 3024 wrote to memory of 4556 3024 qprocess.exe 114 PID 3024 wrote to memory of 1420 3024 qprocess.exe 115 PID 3024 wrote to memory of 1420 3024 qprocess.exe 115 PID 3024 wrote to memory of 1420 3024 qprocess.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a11ab784e6d3546992d20dd689053590_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn WUDFHost /tr "C:\Users\Admin\AuthHostProxy\qprocess.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3520
-
-
C:\Users\Admin\AuthHostProxy\qprocess.exeC:\Users\Admin\AuthHostProxy\qprocess.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5044
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn WUDFHost /tr "C:\Users\Admin\AuthHostProxy\qprocess.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4372
-
-
C:\Users\Admin\AuthHostProxy\qprocess.exeC:\Users\Admin\AuthHostProxy\qprocess.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4556
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn WUDFHost /tr "C:\Users\Admin\AuthHostProxy\qprocess.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1420
-
-
C:\Users\Admin\AuthHostProxy\qprocess.exeC:\Users\Admin\AuthHostProxy\qprocess.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496B
MD55b4789d01bb4d7483b71e1a35bce6a8b
SHA1de083f2131c9a763c0d1810c97a38732146cffbf
SHA256e248cef9500ed6e0c9f99d72a2a6a36955a5f0cfc0725748ef25a733cc8282f6
SHA512357e18ef30430e4b9cc4f2569b9735b1cd12f934c83162e4de78ac29ba9703b63ddb624ccc22afd5a5868f6e9d91a3c64581846abac22e9625f5b2e3d80b3ede
-
Filesize
1.3MB
MD563220e959c0d447bba5d9da1f4dba7a2
SHA1dacf16409354a1f442c6fdfcf5a4d2af2889f306
SHA2564e7cc3ed571bf2a69118d8c3359082a2263b595cae6b77d71a94e5948a17bfbb
SHA5128ad1cd392de2a5e44b1021d76a2a50c320f52d39d2efaea7c9fed17e0d21680eb389e91e7b6ff297db24280076b94c921341681474fe624e6df4fb2727ff0b71
-
Filesize
1.1MB
MD5da092ba5ddd4887e298db67dc42c7f95
SHA1043489366dba7f073f2e75746f653c86f2e886b4
SHA256f29d901b3eb3a3fc6c14c2ca415f8df40ee045aa9c0467bd1a1b292b71bc3caf
SHA512ba74f317b1d8676d3da54c3f610a602853b89e3fe46b0d4c66a776f8af5a869947eb8d81297b48c45d1f3d3e4121d2b2763bcebef820c11bdb05b5b6b2cd82b9