Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe
-
Size
928KB
-
MD5
c887042257603b3d08f9cfe4b8a36870
-
SHA1
591b1723ad4106e7830eb3140ff4fb3a5cdb2e0c
-
SHA256
c72e36cf96ed488c524aa42e4579c9412a36c7be61245b7599393217371b575f
-
SHA512
83a99ec0bf9e6dbb4b248839eb2a811690eedfe0bae81873ad55917ce82edd84f98ecfa61fdf8f5db8d48de848a3b6fc9f9e039825e173403fa388a33373a280
-
SSDEEP
12288:UhPpX7pXmS0QgJ+VI/AKnf13uhU9gelYPXanDTO3H:UhPjXmSdg4VIoKnf13ubelYPXADTO3
Malware Config
Extracted
nanocore
1.2.2.0
backingupalls.ddns.net:2277
backingupalls1.ddns.net:2277
492e39a1-f385-421e-aa75-ac9824489dac
-
activate_away_mode
true
-
backup_connection_host
backingupalls1.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-07-27T04:57:45.937998236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2277
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
492e39a1-f385-421e-aa75-ac9824489dac
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
backingupalls.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.url c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2580 set thread context of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3616 schtasks.exe 3808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 3768 RegAsm.exe 3768 RegAsm.exe 3768 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3768 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe Token: SeDebugPrivilege 3768 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2580 wrote to memory of 3512 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 85 PID 2580 wrote to memory of 3512 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 85 PID 2580 wrote to memory of 3512 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 85 PID 2580 wrote to memory of 3616 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 88 PID 2580 wrote to memory of 3616 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 88 PID 2580 wrote to memory of 3616 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 88 PID 2580 wrote to memory of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 PID 2580 wrote to memory of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 PID 2580 wrote to memory of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 PID 2580 wrote to memory of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 PID 2580 wrote to memory of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 PID 2580 wrote to memory of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 PID 2580 wrote to memory of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 PID 2580 wrote to memory of 3768 2580 c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe 90 PID 3768 wrote to memory of 3808 3768 RegAsm.exe 92 PID 3768 wrote to memory of 3808 3768 RegAsm.exe 92 PID 3768 wrote to memory of 3808 3768 RegAsm.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c887042257603b3d08f9cfe4b8a36870_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query2⤵
- System Location Discovery: System Language Discovery
PID:3512
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /sc MINUTE /tn svhost /MO 1 /tr "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe\2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3616
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA78A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969