Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 08:58

General

  • Target

    40ef4e92d2dd01ad889e5d14a6bc48e7_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    40ef4e92d2dd01ad889e5d14a6bc48e7

  • SHA1

    b3aa5ccafe40dc6555a7e64bf5173b1207d517a0

  • SHA256

    4ea150ff416821c0b65ae4990456126c4912f6745fc720bfc6874b45032908df

  • SHA512

    eaecfea7a30a407f1d21603dba16dc0093dc71649a9547ec43325a71092bfad2401e6b231b418da9db1a4e51eb361ff0e839a23d99f8d0d630aa931987810b35

  • SSDEEP

    24576:t/2wNbW3uw8flnG/kvw+WS3wfPfMcDiGw:Z2wAuw8NnG/qJw/N

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40ef4e92d2dd01ad889e5d14a6bc48e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\40ef4e92d2dd01ad889e5d14a6bc48e7_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp164E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2260
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp171A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp164E.tmp
    Filesize

    1KB

    MD5

    67e0e67f9e11f2f281d6b78f21dbe0d6

    SHA1

    ba3aaebbbe6f6568dff5a512ad1839a563b1c180

    SHA256

    7fbe4f7519a28b49528786dab82bcde5bfce5a69bc12b1c4ce565abd24551424

    SHA512

    646839671e33665b038a05263d1aaa7e9762f0ca5eee2355d3656c8a33f2aea6b90ee419efb8c1def05a1fd04c3f549c19f3e4ad28d695bdc70223b7bf816869

  • C:\Users\Admin\AppData\Local\Temp\tmp171A.tmp
    Filesize

    1KB

    MD5

    8e2d5fba24ae8a54087d8e6cadc188c1

    SHA1

    548555025543b4773b8f36301f5fa5003e1c85dc

    SHA256

    f8a3739cca23897792b42a11a21adcce745201fa19f8d84ec66a6e0c5e519759

    SHA512

    9246583d7b08152cd73dc40254013e1ae4b8c93603dbb1f4e6b82624e14b134c59de6c8039b588f14075602768a388121e985f886322ae5fb9ec2eee94d4ea3d

  • memory/844-10-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-20-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-2-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/844-11-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-12-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-8-0x00000000749E1000-0x00000000749E2000-memory.dmp
    Filesize

    4KB

  • memory/844-7-0x0000000077A90000-0x0000000077B66000-memory.dmp
    Filesize

    856KB

  • memory/844-9-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-21-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-22-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-23-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-24-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-25-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-26-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB

  • memory/844-27-0x00000000749E0000-0x0000000074F8B000-memory.dmp
    Filesize

    5.7MB