Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 07:01
Static task
static1
Behavioral task
behavioral1
Sample
c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
c487ee27e268e2c5d0c6cd3d6e5d7582
-
SHA1
2144615e1346f4ec9e02c4af0d6dcf8df3a0c263
-
SHA256
310af31e7b8c5caf001ec2de3e56c2c644a73be87e6f6cd006245a9a8319284c
-
SHA512
c71e291032aa0299a6247b5de340aa48f6e0f5d701150518f175549322c17a25650bebdd1c6817736811ab11ec19aec67e0593d7c2e7acc4705e4f37eee6a7b4
-
SSDEEP
24576:ju6J33O0c+JY5UZ+XC0kGso6Fabncu8rD8IqQV06pbkWYk:tu0c++OCvkGs9FalczYk
Malware Config
Extracted
nanocore
1.2.2.0
microsoft.btc-crypto-rewards.cash:3020
91.192.100.7:3020
8f96fcee-6a12-4372-9c82-ebf284f80be1
-
activate_away_mode
true
-
backup_connection_host
91.192.100.7
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-12-17T05:15:58.097142536Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3020
-
default_group
macro doc pop up
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
8f96fcee-6a12-4372-9c82-ebf284f80be1
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
microsoft.btc-crypto-rewards.cash
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation CompatTelRunner.exe -
Executes dropped EXE 2 IoCs
pid Process 4628 CompatTelRunner.exe 1212 CompatTelRunner.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00070000000234d6-15.dat autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4976 set thread context of 4048 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 100 PID 4628 set thread context of 2904 4628 CompatTelRunner.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CompatTelRunner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CompatTelRunner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1652 schtasks.exe 2296 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4048 RegAsm.exe 4048 RegAsm.exe 4048 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4048 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4048 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4976 wrote to memory of 4048 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 100 PID 4976 wrote to memory of 4048 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 100 PID 4976 wrote to memory of 4048 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 100 PID 4976 wrote to memory of 4048 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 100 PID 4976 wrote to memory of 4048 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 100 PID 4976 wrote to memory of 2296 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 101 PID 4976 wrote to memory of 2296 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 101 PID 4976 wrote to memory of 2296 4976 c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe 101 PID 4628 wrote to memory of 2904 4628 CompatTelRunner.exe 112 PID 4628 wrote to memory of 2904 4628 CompatTelRunner.exe 112 PID 4628 wrote to memory of 2904 4628 CompatTelRunner.exe 112 PID 4628 wrote to memory of 2904 4628 CompatTelRunner.exe 112 PID 4628 wrote to memory of 2904 4628 CompatTelRunner.exe 112 PID 4628 wrote to memory of 1652 4628 CompatTelRunner.exe 115 PID 4628 wrote to memory of 1652 4628 CompatTelRunner.exe 115 PID 4628 wrote to memory of 1652 4628 CompatTelRunner.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c487ee27e268e2c5d0c6cd3d6e5d7582_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn msconfig /tr "C:\Users\Admin\auditpolcore\CompatTelRunner.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2296
-
-
C:\Users\Admin\auditpolcore\CompatTelRunner.exeC:\Users\Admin\auditpolcore\CompatTelRunner.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn msconfig /tr "C:\Users\Admin\auditpolcore\CompatTelRunner.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1652
-
-
C:\Users\Admin\auditpolcore\CompatTelRunner.exeC:\Users\Admin\auditpolcore\CompatTelRunner.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD54ddd6797c458bc9c1c1e58f737841119
SHA1e742944c740b51cc593ac06df3848799d5e75a23
SHA256de75ef24a7c2ac03d04d833e187d37e3a0dcefe3373beced859e1780437ea8ef
SHA5122adabb7a9d26a1f41fb78f4cdfb91142acc7b26763c0d974be3d58ec228d03370346b1526e1a0f82642800284e52a8612ca58ef6019dea9914eb114821b02d75