Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 18:00

General

  • Target

    b474720cf33c6f7b5b52309a5b093217_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    b474720cf33c6f7b5b52309a5b093217

  • SHA1

    ef6425cf2f9207a9d55f7a758bbbda91e74e85a9

  • SHA256

    2328c5fb5d91fc3e957d9e5b9ba7c160afe4b3d6fadf184e426e98361c680426

  • SHA512

    86ebea23c927bb03ab127e458ebd1806efa526c3eca336990176c827cb8197b0e1dc7346fdd51e9431ae27a0bccba76c36a811883d729286fc7f4ea2b05f69f3

  • SSDEEP

    6144:sLV6Bta6dtJmakIM5in/kAflqT1une7R0s1ef:sLV6Btpmkl/FU5ef

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b474720cf33c6f7b5b52309a5b093217_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b474720cf33c6f7b5b52309a5b093217_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "SMTP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2BA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2140
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "SMTP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp471.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2112
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4636

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2BA.tmp
      Filesize

      1KB

      MD5

      25377a9aef8308a379eac2077315d49e

      SHA1

      0801d0772bcf0f615ff151a1b68fbfca616e141a

      SHA256

      ec46db9b6838b5f1a61ee7747be241ddd79730089ada6c16899636d2fa8789bb

      SHA512

      95ce8a9a3543f63b61636de54ff7651640d7079a9c6e3c5d9234d3e5f85fa8100c9268e21e51f7105dfa49a75deaf203f02322dcdc20a2468f0174b388e339ca

    • C:\Users\Admin\AppData\Local\Temp\tmp471.tmp
      Filesize

      1KB

      MD5

      0339b45ef206f4becc88be0d65e24b9e

      SHA1

      6503a1851f4ccd8c80a31f96bd7ae40d962c9fad

      SHA256

      3d568a47a8944a47f4aed6982755ac7ff7dda469cc1c81c213ecaa5d89de1f83

      SHA512

      c98f4513db34d50510dd986e0d812545c442bd5bef26932032b165759627fab4e00c95fe907ab3416a8a1042bfa77aa516c479f1ff7d1ec2f21ae66df8f72551

    • memory/4964-0-0x00000000750C2000-0x00000000750C3000-memory.dmp
      Filesize

      4KB

    • memory/4964-1-0x00000000750C0000-0x0000000075671000-memory.dmp
      Filesize

      5.7MB

    • memory/4964-2-0x00000000750C0000-0x0000000075671000-memory.dmp
      Filesize

      5.7MB

    • memory/4964-10-0x00000000750C0000-0x0000000075671000-memory.dmp
      Filesize

      5.7MB

    • memory/4964-11-0x00000000750C2000-0x00000000750C3000-memory.dmp
      Filesize

      4KB

    • memory/4964-12-0x00000000750C0000-0x0000000075671000-memory.dmp
      Filesize

      5.7MB

    • memory/4964-13-0x00000000750C0000-0x0000000075671000-memory.dmp
      Filesize

      5.7MB

    • memory/4964-14-0x00000000750C0000-0x0000000075671000-memory.dmp
      Filesize

      5.7MB