Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 18:00

General

  • Target

    b474720cf33c6f7b5b52309a5b093217_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    b474720cf33c6f7b5b52309a5b093217

  • SHA1

    ef6425cf2f9207a9d55f7a758bbbda91e74e85a9

  • SHA256

    2328c5fb5d91fc3e957d9e5b9ba7c160afe4b3d6fadf184e426e98361c680426

  • SHA512

    86ebea23c927bb03ab127e458ebd1806efa526c3eca336990176c827cb8197b0e1dc7346fdd51e9431ae27a0bccba76c36a811883d729286fc7f4ea2b05f69f3

  • SSDEEP

    6144:sLV6Bta6dtJmakIM5in/kAflqT1une7R0s1ef:sLV6Btpmkl/FU5ef

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b474720cf33c6f7b5b52309a5b093217_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b474720cf33c6f7b5b52309a5b093217_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "LAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1F72.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2432
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "LAN Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp200F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1F72.tmp
    Filesize

    1KB

    MD5

    25377a9aef8308a379eac2077315d49e

    SHA1

    0801d0772bcf0f615ff151a1b68fbfca616e141a

    SHA256

    ec46db9b6838b5f1a61ee7747be241ddd79730089ada6c16899636d2fa8789bb

    SHA512

    95ce8a9a3543f63b61636de54ff7651640d7079a9c6e3c5d9234d3e5f85fa8100c9268e21e51f7105dfa49a75deaf203f02322dcdc20a2468f0174b388e339ca

  • C:\Users\Admin\AppData\Local\Temp\tmp200F.tmp
    Filesize

    1KB

    MD5

    6b30dba7972c92c9a1b881e88c108b15

    SHA1

    f76207985cc5a1f70edb2fb5bd45678f195a4564

    SHA256

    578f5b0ff051f02f8e0a67fc3424dad554fa9489875475ea624fbb63eabfcbf7

    SHA512

    e3dd368937f863cb07453de12173580fb63b8d3983db7119c24860f227c89ded76401c47607f5b1134d215d46fe2b40d4bc3d7299374f1e8abecdeaefc7b9099

  • memory/1596-0-0x0000000074871000-0x0000000074872000-memory.dmp
    Filesize

    4KB

  • memory/1596-1-0x0000000074870000-0x0000000074E1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1596-2-0x0000000074870000-0x0000000074E1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1596-10-0x0000000074870000-0x0000000074E1B000-memory.dmp
    Filesize

    5.7MB