Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 01:38

General

  • Target

    9c9a3617bc46e612d710938f3228ea41_JaffaCakes118.exe

  • Size

    914KB

  • MD5

    9c9a3617bc46e612d710938f3228ea41

  • SHA1

    519b50fd9d18c7a32a6ac64f44b0b6fd3f809d89

  • SHA256

    449dd09bde0ee9646d1880f77f062a87f2c27641ad6437dd50daffccb7c55ca2

  • SHA512

    662067670195fcd5c4e96ef0a652aefb7476e9e7a6e95d1d1d1a2250a856a0cfcc8522b52882c3832eded106e11f8f683e1268d5caf9c56d2a2cc8aa47c32304

  • SSDEEP

    24576:PApfGGTn8rTJ3pVN9XqkuTgscdQKDfecHW6X4TsyE81:PAsGO3TN5qkUR+DfecH/yt

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c9a3617bc46e612d710938f3228ea41_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9c9a3617bc46e612d710938f3228ea41_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ARP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1C95.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2156
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ARP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1D23.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1C95.tmp
    Filesize

    1KB

    MD5

    a7f7d67b4d9782b382756aa897039171

    SHA1

    f55c1220d81d68d57d0891b052a9fcd4f374e0da

    SHA256

    dbc092098239047914f17deba3f4c066edcf2cf1f8645c8910899d233eae63da

    SHA512

    753eafea5cddc5d10a92386f19c5269dcf9ae8c6ac6509803ec8abfef749c1968fb4179dfdf2d25966731fc4d6c200b3f34e415d6040b06923de5e1e1e42a5fa

  • C:\Users\Admin\AppData\Local\Temp\tmp1D23.tmp
    Filesize

    1KB

    MD5

    447ab194ab36cb1d20078d80e502b1b2

    SHA1

    a947b3b2c91d7c50bb8d39bd4fc91a0d0cc5b1c0

    SHA256

    8d5304b20b7d7dea223ce2738e5668054250d57bf6bed86b305b69924bd472f5

    SHA512

    49ddc557f7f6635627eea9bf0fa12a14b7b13edb235ed560ee0044a7f87fe27b686ff878d347d0273d92eb0b318b8c2bca85c0fbf42d586ed7d7da39eac6a327

  • memory/2576-0-0x0000000074761000-0x0000000074762000-memory.dmp
    Filesize

    4KB

  • memory/2576-1-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2576-2-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2576-10-0x0000000074760000-0x0000000074D0B000-memory.dmp
    Filesize

    5.7MB