Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 03:37

General

  • Target

    99e306b9f5101fb891df31047c3b0443_JaffaCakes118.exe

  • Size

    301KB

  • MD5

    99e306b9f5101fb891df31047c3b0443

  • SHA1

    dbc8befc30a1a9d6cf1ebd8402a0cbd8379a91da

  • SHA256

    73673bac7ec4f39ff6bf55c74467fddb1876d028ca28bfcf10e7aab3a02d2d64

  • SHA512

    69ddaf491ec373de018146906c8c555bff7e8746cd782dffa632dd0190fdc5aa76994507ec9fb312b1855c3398e70dda67fc6abf2a054819a4c5aeb3188579c4

  • SSDEEP

    6144:6LV6Bta6dtJmakIM5Z6EvN65yGtMMnEcXs7hmc:6LV6BtpmkMMEcc7h7

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99e306b9f5101fb891df31047c3b0443_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\99e306b9f5101fb891df31047c3b0443_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8C32.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1616
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8CA1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4812

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8C32.tmp
    Filesize

    1KB

    MD5

    517275cd93d62e0dfd66cfa0f1cdb8f9

    SHA1

    eb0448980567f775dc4a6c9f97770f848426869c

    SHA256

    330396b2ecc0ccfc53fc20402f58d6e4871186fbe5392cc48999c5d32b7e7cc8

    SHA512

    4b302cb0a7a8d9ddb5ba0eace7690f4530de52954531a71bcc7bfdacdb65cf164a19fef73fb41acdc8ce96c65d58206c52408151d975285827abb3904e2b1041

  • C:\Users\Admin\AppData\Local\Temp\tmp8CA1.tmp
    Filesize

    1KB

    MD5

    a77c223a0fc492dccd6fb9975f7a8766

    SHA1

    5e813636ae9b8138d78919348a5da3a6e8bd74b5

    SHA256

    589df7325d42409c50827600fedb240171ee4bdab85916474a37800c2382829e

    SHA512

    315cea8fde3c594404f5d3c96c710af1214cff6d08ccdb40634a739e108ff810e02624735a2b8c3e3720157b4a55327f317c3c23c3a681b46b9ab0f19060f7c0

  • memory/4092-0-0x0000000075272000-0x0000000075273000-memory.dmp
    Filesize

    4KB

  • memory/4092-1-0x0000000075270000-0x0000000075821000-memory.dmp
    Filesize

    5.7MB

  • memory/4092-2-0x0000000075270000-0x0000000075821000-memory.dmp
    Filesize

    5.7MB

  • memory/4092-10-0x0000000075270000-0x0000000075821000-memory.dmp
    Filesize

    5.7MB

  • memory/4092-11-0x0000000075272000-0x0000000075273000-memory.dmp
    Filesize

    4KB

  • memory/4092-12-0x0000000075270000-0x0000000075821000-memory.dmp
    Filesize

    5.7MB

  • memory/4092-13-0x0000000075270000-0x0000000075821000-memory.dmp
    Filesize

    5.7MB