Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:20

General

  • Target

    6bd85fcadad2eb861b7e915c249f3d60_JaffaCakes118.exe

  • Size

    27.2MB

  • MD5

    6bd85fcadad2eb861b7e915c249f3d60

  • SHA1

    76fefe380584e589ef453b08dd6ac9afa86a3ac4

  • SHA256

    68cd687dcf221e3554322289a9ddc329aabbd81c7b9f59673a9524845e9ee0fe

  • SHA512

    a776a3799761f2bdb9795855a6c1839a95d04f3f2e52525f6706bf0607e3ddc604ecf852729b391e819ec49063a379ae1e00c5565b18eeefb150cd5f15229004

  • SSDEEP

    786432:tubzTqgJrHFqhG7kOav5tb7bZ/E8YKdpnv+TPnYmA0:4nTqgJjF7kOaDb35E8xnv+LY6

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bd85fcadad2eb861b7e915c249f3d60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6bd85fcadad2eb861b7e915c249f3d60_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.bat"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2404
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.sfx.exe
        setup.sfx.exe -pError-Code:d5d9t-6gh3j56l-5fg56tg8t-5bh25h51d -d\ProgramData\ProductData\
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3548
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\setup.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Users\Admin\AppData\Local\Temp\0oiwolkb.3uw.exe
            "C:\Users\Admin\AppData\Local\Temp\0oiwolkb.3uw.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3712
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9CF.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:884
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA9B.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:2244
          • C:\Users\Admin\AppData\Local\Temp\jlmwi23v.tjt.exe
            "C:\Users\Admin\AppData\Local\Temp\jlmwi23v.tjt.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:876
            • C:\Users\Admin\AppData\Local\Temp\is-KKVD2.tmp\jlmwi23v.tjt.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-KKVD2.tmp\jlmwi23v.tjt.tmp" /SL5="$80164,25547327,139264,C:\Users\Admin\AppData\Local\Temp\jlmwi23v.tjt.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2520
              • C:\Users\Admin\AppData\Local\Temp\is-4DEO4.tmp-dbinst\setup.exe
                "C:\Users\Admin\AppData\Local\Temp\is-4DEO4.tmp-dbinst\setup.exe" "C:\Users\Admin\AppData\Local\Temp\jlmwi23v.tjt.exe" /title="Driver Booster 8" /dbver=8.0.2.189 /eula="C:\Users\Admin\AppData\Local\Temp\is-4DEO4.tmp-dbinst\EULA.rtf" /showlearnmore /pmtproduct /nochromepmt
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                PID:4836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO Y "
        3⤵
          PID:2404
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy /s "\ProgramData\ProductData\setup.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
          3⤵
          • Enumerates system info in registry
          PID:1216
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4028,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=3888 /prefetch:8
      1⤵
        PID:3140

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Hide Artifacts

      2
      T1564

      Hidden Files and Directories

      2
      T1564.001

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\0oiwolkb.3uw.exe
        Filesize

        553KB

        MD5

        8aed5cd5b97c7f0b8d5edb9078967b89

        SHA1

        43bbaac407e6bc56340ff97653d1c29f234072f3

        SHA256

        60a47a892350d7523bb3d9d4919f9f308f74960006a5fcf6b61e53a27d36ec5e

        SHA512

        f37ca53b4942a833ac64d2ec03339a57cb1b5759f5974b38b63f47d6a4a1f721f1e5adbe5cd61455b9843d42d52a87cdea64912e4ce34c26bca5f37beab5a125

      • C:\Users\Admin\AppData\Local\Temp\1716488449\ENGLISH.lng
        Filesize

        17KB

        MD5

        99dfdd13b99baf01a05de43c88100eff

        SHA1

        a44236d444ee2375c813806a3d4a252cf0f68f25

        SHA256

        8df866abe9006b70d12bd293c9591bc65ea1f393657fc16dc215083bc8099a16

        SHA512

        85ed1484e882bf407196c57ba4b38f0c4e33723bcaa94da02f18e4dfb337bf3ecd4f31628cfd3f51b0933930b1805483d81849e9e41e7dc982cb566c7062c978

      • C:\Users\Admin\AppData\Local\Temp\45435.7644460764\install_cfg.upt
        Filesize

        2KB

        MD5

        da8dba956f21b27b2b3c03479dd09ade

        SHA1

        739fc48aed431124eebbee1941ab4e35bdadecd1

        SHA256

        a79dcef4a16f4f9f620577390bb87991f2fa35492170dd712ba1443834cfe077

        SHA512

        d338fba3ca5c0043f6ec157b15bf479b88951c8cf559e8675f3af846dacbcf1e54b73532402e6bfa8cbfa78af5ba48f3673156a853061a22fc01b08f1c07fdf8

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.bat
        Filesize

        288B

        MD5

        7777443c9691b71473a0e5e773189f6b

        SHA1

        e02bb60953a3a23a50c90b6cc6904d9dd07d75e5

        SHA256

        50c2c0247120e2decd4e8261d82f025664a1586f87bba754b2a51cf22c944703

        SHA512

        1b35b682297177d9af2ef1a5a478489ffccf2ba5fb09afb24468c64de3927ae3dc231549eeda55f619681734e5e15a8351959ae3ea9ca867a3820a61e0691aa0

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.sfx.exe
        Filesize

        25.8MB

        MD5

        312e727989d1cf225a7903a5509d3fc7

        SHA1

        c12ed945e6eed43606a23da45e1a84544585617c

        SHA256

        648e3e8f917e605cfcd5f2ad6ace2162aa51f3504515c5a6fbd80f130e7289bf

        SHA512

        37c69772a4983f33af5b867d2519c81c48b4daa75144289ebc3f51a05dac3c561a9fc4ba65ef68ceb053115f374ba2f3c083c82edb4cdaec7d00de15ba7af188

      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\setup.exe
        Filesize

        25.6MB

        MD5

        07d505a12f5a480501f9812e309d1f36

        SHA1

        91b4e9bf6109052fe6ea13ddd8778d1a221608c7

        SHA256

        5d354da97dcce4b47662b776c3f42469429e810a47e867597f71e8eaa5c2eac0

        SHA512

        7d60a21d6d512b7b31227469efe1d5cc226c37dc144ddf38f26610d8ed9a93677e87191f5980ba1fcd89577975cfa5cae094f10f6fdf4dff329a2abc15b5ff1d

      • C:\Users\Admin\AppData\Local\Temp\is-4DEO4.tmp-dbinst\setup.exe
        Filesize

        7.2MB

        MD5

        c8604ed9dc488875b199f8c83031dc29

        SHA1

        1574782285f4687e989f577cfe1c8596216b16cc

        SHA256

        ffaa1c48b31db37b8ca65575c5bacad4a08804734161ec4494765a6fe1c3e1bd

        SHA512

        e159cfda5fadfe5e8f42b5f4e673af690b71b61526f055e4265ed2cbe5d0c1ba46d98ac3456c608795074b193a3a6eacf2ba0c19c1cb9e56eae077c5f554846c

      • C:\Users\Admin\AppData\Local\Temp\is-4DEO4.tmp\EULA.rtf
        Filesize

        28KB

        MD5

        b0381f0ba7ead83ea3bd882c1de4cd48

        SHA1

        c740f811623061595d76fce2ebb4e69d34316f3b

        SHA256

        44bc9472169403484a0d384f1ca81989ef7e4b07441758e8a0110078933cbcb5

        SHA512

        6cfb8bc562d22843d043411720db97d0b4cbac96a20983d83d19e59b8428ec202f2532cc5af254438dc34fca4161abbd3f6bac8d397590e41b6d41e60700e78a

      • C:\Users\Admin\AppData\Local\Temp\is-KKVD2.tmp\jlmwi23v.tjt.tmp
        Filesize

        1.2MB

        MD5

        5e68859c0b4a4b3a30bdfc94b8317bc9

        SHA1

        06a34be233b89832090eb8f646c968a09d40a145

        SHA256

        3e9126730a72f811dffc8f6e598af754ec598fd8f864704c372c37a07c559956

        SHA512

        36c45a8c41b800a548003319c46b880d4fe8194df72e791519c491b58e8256fd18ecd2cf5c494561ba89213e1c696914ab5576a453b3dc01b29dd72a60cdfea9

      • C:\Users\Admin\AppData\Local\Temp\jlmwi23v.tjt.exe
        Filesize

        25.0MB

        MD5

        f48260a7fc69fd78d267a2d99b3060c7

        SHA1

        86842077806b9edb575bf8a83d3f10417b61930a

        SHA256

        0068b9b06eb62b6df2831b87dca70fff589133a4579a43381e08a79a6991d3b6

        SHA512

        260efc4df1a66ac13432911e620ac465496989795edfbeb65f12b8b203c9047767ab192a0a4bac6dbf4f8e24b2e4e57a4588c1e69468ab41165e43e4b969fa9a

      • C:\Users\Admin\AppData\Local\Temp\tmp9CF.tmp
        Filesize

        1KB

        MD5

        c31b363b72b67ee17d083eac2b989998

        SHA1

        cadaaa5167f57d35f31841e1fc1c1c20f845f74c

        SHA256

        d022a215f8f179573729a08a4d6bdc2871eba1a49e455b81970e85d11099be21

        SHA512

        d9fe743f3bed6c9a3dd7c1ea276ec90d6b12c3fcda5bcff9b368ff4d01c591db6e2ea4d014188bc790e6c1d2134d2ff56564cf88c9f6ef12342b7b0d17d92ed0

      • C:\Users\Admin\AppData\Local\Temp\tmpA9B.tmp
        Filesize

        1KB

        MD5

        93d357e6194c8eb8d0616a9f592cc4bf

        SHA1

        5cc3a3d95d82cb88f65cb6dc6c188595fa272808

        SHA256

        a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

        SHA512

        4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

      • memory/876-106-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/876-44-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2520-105-0x0000000000400000-0x0000000000531000-memory.dmp
        Filesize

        1.2MB

      • memory/4836-219-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-216-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-217-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-218-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-215-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-220-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-221-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-222-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-223-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-224-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-225-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-226-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB

      • memory/4836-227-0x0000000000400000-0x0000000000B68000-memory.dmp
        Filesize

        7.4MB