Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 00:44

General

  • Target

    99a5ef0461df9c81a09c5dc3cce901db_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    99a5ef0461df9c81a09c5dc3cce901db

  • SHA1

    f7fe88740fbc2523a9561d6c123f0c665551bc6a

  • SHA256

    a2b9b2c88c754342157ecc9b9fca26df863b3713be5611e50d25b50b85a0b7b8

  • SHA512

    ef0e24c091e5fb313403e5346a0e9e6979430d6facd0230fcf7c6712e9736c861f4d9723b2302e72bb042f2642ef3a0ab2f989329926654210199eba8a937788

  • SSDEEP

    6144:sLV6Bta6dtJmakIM5Tn/kAflqT1une7R0s1e/:sLV6Btpmkk/FU5e/

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99a5ef0461df9c81a09c5dc3cce901db_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\99a5ef0461df9c81a09c5dc3cce901db_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "WPA Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6BF8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4088
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "WPA Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6C57.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4896

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6BF8.tmp
    Filesize

    1KB

    MD5

    598c788bbcd7929f82f3ff514b4be323

    SHA1

    bf9d7b1cee2d26977cdd260fa28026c30ef60f20

    SHA256

    80325647d8236fff02b4cf0ce6909693a2daa5884e4e1515ca6845bdf73e9111

    SHA512

    611735f49d722d63e32a69270031424cfdd58a15b89c45b1f618464f854bf38cd148d44c668bb7af2d978a900adf2828e182caf74e417a448cbd1bbb8308f8d8

  • C:\Users\Admin\AppData\Local\Temp\tmp6C57.tmp
    Filesize

    1KB

    MD5

    e7d3c8560fe3e223f6dfa16c2066930e

    SHA1

    8e7729d6856489a28fb1fd6d2fbc3661d6394f18

    SHA256

    ec5bea77c4f620d54db7e0ea1ee81551631b7d9e42ae619deaa9a14f5f69415f

    SHA512

    f6a4f3bf0fa30a459a662250f502772f431c1cef5562f8a3e9770529c5d24e7226b46531af8c9e96a556f417a275caaa70df96fddaa482c5218bb6b47f2614ae

  • memory/1768-0-0x0000000074B22000-0x0000000074B23000-memory.dmp
    Filesize

    4KB

  • memory/1768-1-0x0000000074B20000-0x00000000750D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-2-0x0000000074B20000-0x00000000750D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-10-0x0000000074B20000-0x00000000750D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-11-0x0000000074B20000-0x00000000750D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-12-0x0000000074B22000-0x0000000074B23000-memory.dmp
    Filesize

    4KB

  • memory/1768-13-0x0000000074B20000-0x00000000750D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-14-0x0000000074B20000-0x00000000750D1000-memory.dmp
    Filesize

    5.7MB