Analysis
-
max time kernel
134s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
ab97523c0c284868c08c9120d921ba06
-
SHA1
0c79283dff6d22f7cf85561f33ff8f2753de880a
-
SHA256
def61d4f51f9e74dd472f3d3a815ab228d40fd4ff1b9fcc51c56f291270bcf27
-
SHA512
06c09f00cc60e682453b5317f23f9c1d36a1535b0f5de10e491dc587953d43345e41dd50acfc7019487180f48e504cd8a6d4b10029c1508b367ba9609e96f554
-
SSDEEP
24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHa+erpr3rzzF5:gh+ZkldoPK8Ya+WL
Malware Config
Extracted
nanocore
1.2.2.0
185.162.88.16:2359
dish123newpro.publicvm.com:2359
c253fe26-7f15-444b-bcbf-bdaaa6a4fb19
-
activate_away_mode
true
-
backup_connection_host
dish123newpro.publicvm.com
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-12-27T16:33:42.242053636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2359
-
default_group
NANO17032019
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
c253fe26-7f15-444b-bcbf-bdaaa6a4fb19
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
185.162.88.16
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation osk.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation osk.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4804 osk.exe 3096 osk.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00070000000234d4-14.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4740 set thread context of 3648 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 84 PID 4804 set thread context of 4764 4804 osk.exe 102 PID 3096 set thread context of 3960 3096 osk.exe 115 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language osk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language osk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2064 schtasks.exe 3856 schtasks.exe 3164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3648 RegAsm.exe 3648 RegAsm.exe 3648 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3648 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3648 RegAsm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4740 wrote to memory of 3648 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 84 PID 4740 wrote to memory of 3648 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 84 PID 4740 wrote to memory of 3648 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 84 PID 4740 wrote to memory of 3648 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 84 PID 4740 wrote to memory of 3648 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 84 PID 4740 wrote to memory of 2064 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 87 PID 4740 wrote to memory of 2064 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 87 PID 4740 wrote to memory of 2064 4740 ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe 87 PID 4804 wrote to memory of 4764 4804 osk.exe 102 PID 4804 wrote to memory of 4764 4804 osk.exe 102 PID 4804 wrote to memory of 4764 4804 osk.exe 102 PID 4804 wrote to memory of 4764 4804 osk.exe 102 PID 4804 wrote to memory of 4764 4804 osk.exe 102 PID 4804 wrote to memory of 3856 4804 osk.exe 103 PID 4804 wrote to memory of 3856 4804 osk.exe 103 PID 4804 wrote to memory of 3856 4804 osk.exe 103 PID 3096 wrote to memory of 3960 3096 osk.exe 115 PID 3096 wrote to memory of 3960 3096 osk.exe 115 PID 3096 wrote to memory of 3960 3096 osk.exe 115 PID 3096 wrote to memory of 3960 3096 osk.exe 115 PID 3096 wrote to memory of 3960 3096 osk.exe 115 PID 3096 wrote to memory of 3164 3096 osk.exe 116 PID 3096 wrote to memory of 3164 3096 osk.exe 116 PID 3096 wrote to memory of 3164 3096 osk.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ab97523c0c284868c08c9120d921ba06_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SystemPropertiesHardware /tr "C:\Users\Admin\authfwcfg\osk.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2064
-
-
C:\Users\Admin\authfwcfg\osk.exeC:\Users\Admin\authfwcfg\osk.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SystemPropertiesHardware /tr "C:\Users\Admin\authfwcfg\osk.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3856
-
-
C:\Users\Admin\authfwcfg\osk.exeC:\Users\Admin\authfwcfg\osk.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3960
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SystemPropertiesHardware /tr "C:\Users\Admin\authfwcfg\osk.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3164
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Accessibility Features
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Accessibility Features
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496B
MD55b4789d01bb4d7483b71e1a35bce6a8b
SHA1de083f2131c9a763c0d1810c97a38732146cffbf
SHA256e248cef9500ed6e0c9f99d72a2a6a36955a5f0cfc0725748ef25a733cc8282f6
SHA512357e18ef30430e4b9cc4f2569b9735b1cd12f934c83162e4de78ac29ba9703b63ddb624ccc22afd5a5868f6e9d91a3c64581846abac22e9625f5b2e3d80b3ede
-
Filesize
1.2MB
MD5b29367b82a97546ea90a55e98e4e53cc
SHA14a1ab83243baa36dddad810f29ea5f686ec6ed23
SHA256f4193c291b83a5e240f3cc34edb09bee9e5ce5578d83fe3fb27b39399ac33a12
SHA51227a2408facaeed335e5575cc65c9a90afca28b77f073c60f966176ee77dafbff35319d27a99afc1f321a4759b3eaee6a8f589c7b8a6bcf6a327a4ba279e1358e