Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 21:52

General

  • Target

    820f6dd9860bebd89fd0374f70e436be_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    820f6dd9860bebd89fd0374f70e436be

  • SHA1

    1b75b8179f090063902b13281543c1367fef4081

  • SHA256

    672316bdeef6fa3c30828452e67394ce0b6e160e51e70a1c97f40db377c8aac0

  • SHA512

    f4c5e07ae0e027df7f6bd16a9d68768bfd45515a91cbe0d0ca5eb81435bd25205a592ef3984790223f8ce52f0985f040fde216d7e315201bfa7743d7de023388

  • SSDEEP

    6144:rgLcb/d7rFFjZsvsZHV/jmVx4Z9zvmQVOelREPXvg+/oFyLaiQOKDaM:Uadf2UZHV/jmavBXsIy+dOW

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\820f6dd9860bebd89fd0374f70e436be_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\820f6dd9860bebd89fd0374f70e436be_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\grace\cashout.exe.lnk" /f
        3⤵
          PID:2952
      • C:\Users\Admin\AppData\Local\Temp\820f6dd9860bebd89fd0374f70e436be_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\820f6dd9860bebd89fd0374f70e436be_JaffaCakes118.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4040
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\grace\cashout.exe.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 300
          3⤵
          • Delays execution with timeout.exe
          PID:2576

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\grace\cashout.exe
      Filesize

      1.4MB

      MD5

      820f6dd9860bebd89fd0374f70e436be

      SHA1

      1b75b8179f090063902b13281543c1367fef4081

      SHA256

      672316bdeef6fa3c30828452e67394ce0b6e160e51e70a1c97f40db377c8aac0

      SHA512

      f4c5e07ae0e027df7f6bd16a9d68768bfd45515a91cbe0d0ca5eb81435bd25205a592ef3984790223f8ce52f0985f040fde216d7e315201bfa7743d7de023388

    • C:\Users\Admin\AppData\Roaming\grace\cashout.exe.bat
      Filesize

      202B

      MD5

      d592662cb38e0e99d15afe9115097779

      SHA1

      8544f5f0854f4c0eafcf4c1396b13f7f81682b9f

      SHA256

      8960caea9115579f3b9706cfe72b898622348fc95490943424e9040dc98412e8

      SHA512

      67809225b002a68cc0514f6fc17b1bccdf1fccc213b9c89f6c8cb9793522f489a9c7be2c322b676541ccda76b8811ef078cdc7b33e0b62ea47430f0c8a2f16c7

    • memory/3608-0-0x0000000075092000-0x0000000075093000-memory.dmp
      Filesize

      4KB

    • memory/3608-1-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB

    • memory/3608-2-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB

    • memory/3608-23-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB

    • memory/4040-13-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB

    • memory/4040-14-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB

    • memory/4040-17-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB

    • memory/4040-21-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB

    • memory/4040-24-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB

    • memory/4040-25-0x0000000075090000-0x0000000075641000-memory.dmp
      Filesize

      5.7MB