Analysis

  • max time kernel
    147s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 14:03

General

  • Target

    9857dee7fca9c819ac781d7363e2b053_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    9857dee7fca9c819ac781d7363e2b053

  • SHA1

    c18114605a88fc11b73f2ad3e8d7a3a643ef4d69

  • SHA256

    fca39fa4b91acdf144b186a3a641941c59d7d31def61018d42182ccf8b8c73cd

  • SHA512

    032c5b33e55fd57077728b09931299eec8899286f55c683c3e21f0f83caa92bbda7572a5c575260578528b58aedf8597fe1507daffc1e9791c826858656ce475

  • SSDEEP

    3072:UzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HI4Tus08m3UVIYusy8hBJoJjMQi:ULV6Bta6dtJmakIM5Qs08AUV5hBJcjE

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9857dee7fca9c819ac781d7363e2b053_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9857dee7fca9c819ac781d7363e2b053_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ISS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp28B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3008
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ISS Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2981.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp28B6.tmp
    Filesize

    1KB

    MD5

    577bbe6b792d7c7da745805cae8a39bd

    SHA1

    6c917f159113c3e34399d5b52e6cba6de4460b60

    SHA256

    cd0c503fbd9529125bc42d04dd491a5dfc51af33ff8e1439cc5c29747a799ab1

    SHA512

    d4ff58571d43e5492e5d1715888773287bf953109f61052cc80837ea13b01dfdb9ea36c336acfd97981b6ea2deea0608407732704eea0e3c7bed05884e5d0abc

  • C:\Users\Admin\AppData\Local\Temp\tmp2981.tmp
    Filesize

    1KB

    MD5

    3d1580c0395f6de62659467f5b7f1acf

    SHA1

    8e73a3885896cecca7ff799a272fc9ddfe06ea96

    SHA256

    6f40196c42a171f24a3e16edeca664cdc5a2f7c150d468255b0e14ab10a2b714

    SHA512

    7637c0d9b03227dffcb00a68d97ddce60bfc40ca0f8a7a4bbd700ea56be6d570908511dea5cab9f609a7da2e558e5298c482fd1e330af085f9c52867d5a847ea

  • memory/1988-0-0x0000000074B61000-0x0000000074B62000-memory.dmp
    Filesize

    4KB

  • memory/1988-1-0x0000000074B60000-0x000000007510B000-memory.dmp
    Filesize

    5.7MB

  • memory/1988-2-0x0000000074B60000-0x000000007510B000-memory.dmp
    Filesize

    5.7MB

  • memory/1988-10-0x0000000074B60000-0x000000007510B000-memory.dmp
    Filesize

    5.7MB

  • memory/1988-11-0x0000000074B60000-0x000000007510B000-memory.dmp
    Filesize

    5.7MB