Analysis

  • max time kernel
    134s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:43

General

  • Target

    699f37733b57e293985618ea991ce283_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    699f37733b57e293985618ea991ce283

  • SHA1

    4f2e7e083a972e7d1c07e629c288bbef2b6af3db

  • SHA256

    98f15ea9504c200f2a2c1eaa1ea58993dca53cf606e2d8396f20d4dd9c8c6851

  • SHA512

    7d7ec6ede307c34c5381d1e6bff4e1274e8b8109f2971a24efd391e70f59b9a83487f0c602e53656ab7a840a0a346b73f7f93c1b473e2a54d19791151ffa711c

  • SSDEEP

    3072:szEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HInf3bgjpPioCYOLiahbZXnxtAK:sLV6Bta6dtJmakIM5UgpTCYOZZXxtAc9

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\699f37733b57e293985618ea991ce283_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\699f37733b57e293985618ea991ce283_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DPI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4006.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1432
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DPI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4046.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4006.tmp
    Filesize

    1KB

    MD5

    76314906fb929452f73f2c3f2a184c4d

    SHA1

    cad5fdd266d25897c48d45a35d7115c83362b06b

    SHA256

    c8c485133541027ccb8abf707d6e79bae690b78d87d98e1285c3903f8acc3095

    SHA512

    537ce2a5f382f7145a54ba9acc48c068d451a7b601cf1dbb8dc7ff94f760cd7ee0a101bcf52e7f37d1c2b9aebd328e52bc7556f652715392db7820ad072d7fcf

  • C:\Users\Admin\AppData\Local\Temp\tmp4046.tmp
    Filesize

    1KB

    MD5

    0d6d94a917c4ce63da6bc50cbbe0dc5d

    SHA1

    599564f60649f3f4c14478e9cb184000d4280a61

    SHA256

    e82a4b8311319f1b68cb06ae5b670e97a11c467b1bdb0ebf130f523bf98ca522

    SHA512

    23ac6a088e2a1df3d75d2aca17cdcc5a4147b966758e4acc4d904293f4693f362db637d8135edd670e158bec77e788e915f2a55042a2f1aec09a4679bc749412

  • memory/2012-0-0x0000000074662000-0x0000000074663000-memory.dmp
    Filesize

    4KB

  • memory/2012-1-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-2-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-10-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-11-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-12-0x0000000074662000-0x0000000074663000-memory.dmp
    Filesize

    4KB

  • memory/2012-13-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-14-0x0000000074660000-0x0000000074C11000-memory.dmp
    Filesize

    5.7MB