Analysis

  • max time kernel
    148s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 03:58

General

  • Target

    382393163649f865b57458633654c900_JaffaCakes118.exe

  • Size

    553KB

  • MD5

    382393163649f865b57458633654c900

  • SHA1

    42d2bf3bac72890fb6acbaec88b1f672791512a6

  • SHA256

    5df4d8c8efce493463afbe7892f3fd02ac1d850e373e67b3d1f3819cc486a58a

  • SHA512

    b246e78f8763ab4a1b4e3c9a7e95db6be0e8b7068d4556d9cad52f7d726a5eae8fd903a5dd731f165598b523a3a5756b326ecec3ca55f473fb7bc5adf0baaac1

  • SSDEEP

    12288:CLV6Btpmk2GZJ+wY17GJuFud+b8rxkKF5f/w+WbfBxdBocpTwHFQdTG:gApf2GZJfRuFuhGufo+W35p0FMTG

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\382393163649f865b57458633654c900_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\382393163649f865b57458633654c900_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp34DB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2480
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp352A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp34DB.tmp
    Filesize

    1KB

    MD5

    53372f72560a1660d0e0186166d143a1

    SHA1

    0dcb249a8e9ac639c65126dfed505c3940ddd100

    SHA256

    fe32fe0b1e8cd4b66e048d02aa5340bac28201484df00c2c06ed7d7b8457b7e4

    SHA512

    cf06a958f70ec61a272e4845bb7bede7adf0dab922f40130a835c0c3f29a3c32c1af6de406effab0033c65f2faf5dcb6344d38c39f06fbe4d6518b4fd6d8c197

  • C:\Users\Admin\AppData\Local\Temp\tmp352A.tmp
    Filesize

    1KB

    MD5

    c4aecdef99eba873119e79616df3f4b0

    SHA1

    b1b3af52655fb633eed909dfed05b64fbbfac37c

    SHA256

    24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

    SHA512

    e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

  • memory/4456-0-0x0000000075412000-0x0000000075413000-memory.dmp
    Filesize

    4KB

  • memory/4456-1-0x0000000075410000-0x00000000759C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4456-2-0x0000000075410000-0x00000000759C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4456-10-0x0000000075410000-0x00000000759C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4456-11-0x0000000075412000-0x0000000075413000-memory.dmp
    Filesize

    4KB

  • memory/4456-12-0x0000000075410000-0x00000000759C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4456-13-0x0000000075410000-0x00000000759C1000-memory.dmp
    Filesize

    5.7MB