Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    06-06-2024 03:37

General

  • Target

    99e306b9f5101fb891df31047c3b0443_JaffaCakes118.exe

  • Size

    301KB

  • MD5

    99e306b9f5101fb891df31047c3b0443

  • SHA1

    dbc8befc30a1a9d6cf1ebd8402a0cbd8379a91da

  • SHA256

    73673bac7ec4f39ff6bf55c74467fddb1876d028ca28bfcf10e7aab3a02d2d64

  • SHA512

    69ddaf491ec373de018146906c8c555bff7e8746cd782dffa632dd0190fdc5aa76994507ec9fb312b1855c3398e70dda67fc6abf2a054819a4c5aeb3188579c4

  • SSDEEP

    6144:6LV6Bta6dtJmakIM5Z6EvN65yGtMMnEcXs7hmc:6LV6BtpmkMMEcc7h7

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99e306b9f5101fb891df31047c3b0443_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\99e306b9f5101fb891df31047c3b0443_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1BBB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1932
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1C58.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1BBB.tmp
    Filesize

    1KB

    MD5

    517275cd93d62e0dfd66cfa0f1cdb8f9

    SHA1

    eb0448980567f775dc4a6c9f97770f848426869c

    SHA256

    330396b2ecc0ccfc53fc20402f58d6e4871186fbe5392cc48999c5d32b7e7cc8

    SHA512

    4b302cb0a7a8d9ddb5ba0eace7690f4530de52954531a71bcc7bfdacdb65cf164a19fef73fb41acdc8ce96c65d58206c52408151d975285827abb3904e2b1041

  • C:\Users\Admin\AppData\Local\Temp\tmp1C58.tmp
    Filesize

    1KB

    MD5

    8e2d5fba24ae8a54087d8e6cadc188c1

    SHA1

    548555025543b4773b8f36301f5fa5003e1c85dc

    SHA256

    f8a3739cca23897792b42a11a21adcce745201fa19f8d84ec66a6e0c5e519759

    SHA512

    9246583d7b08152cd73dc40254013e1ae4b8c93603dbb1f4e6b82624e14b134c59de6c8039b588f14075602768a388121e985f886322ae5fb9ec2eee94d4ea3d

  • memory/2484-0-0x0000000074AA1000-0x0000000074AA2000-memory.dmp
    Filesize

    4KB

  • memory/2484-1-0x0000000074AA0000-0x000000007504B000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-2-0x0000000074AA0000-0x000000007504B000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-10-0x0000000074AA0000-0x000000007504B000-memory.dmp
    Filesize

    5.7MB