Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 08:58

General

  • Target

    40ef4e92d2dd01ad889e5d14a6bc48e7_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    40ef4e92d2dd01ad889e5d14a6bc48e7

  • SHA1

    b3aa5ccafe40dc6555a7e64bf5173b1207d517a0

  • SHA256

    4ea150ff416821c0b65ae4990456126c4912f6745fc720bfc6874b45032908df

  • SHA512

    eaecfea7a30a407f1d21603dba16dc0093dc71649a9547ec43325a71092bfad2401e6b231b418da9db1a4e51eb361ff0e839a23d99f8d0d630aa931987810b35

  • SSDEEP

    24576:t/2wNbW3uw8flnG/kvw+WS3wfPfMcDiGw:Z2wAuw8NnG/qJw/N

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40ef4e92d2dd01ad889e5d14a6bc48e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\40ef4e92d2dd01ad889e5d14a6bc48e7_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 64 -s 1392
      2⤵
      • Program crash
      PID:2252
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6D8F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4420
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6DDE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4204
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 64 -ip 64
    1⤵
      PID:404

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6D8F.tmp
      Filesize

      1KB

      MD5

      67e0e67f9e11f2f281d6b78f21dbe0d6

      SHA1

      ba3aaebbbe6f6568dff5a512ad1839a563b1c180

      SHA256

      7fbe4f7519a28b49528786dab82bcde5bfce5a69bc12b1c4ce565abd24551424

      SHA512

      646839671e33665b038a05263d1aaa7e9762f0ca5eee2355d3656c8a33f2aea6b90ee419efb8c1def05a1fd04c3f549c19f3e4ad28d695bdc70223b7bf816869

    • C:\Users\Admin\AppData\Local\Temp\tmp6DDE.tmp
      Filesize

      1KB

      MD5

      c4aecdef99eba873119e79616df3f4b0

      SHA1

      b1b3af52655fb633eed909dfed05b64fbbfac37c

      SHA256

      24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

      SHA512

      e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

    • memory/64-11-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-7-0x0000000077E01000-0x0000000077F21000-memory.dmp
      Filesize

      1.1MB

    • memory/64-10-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-3-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/64-12-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-13-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-14-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-15-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-8-0x0000000074D02000-0x0000000074D03000-memory.dmp
      Filesize

      4KB

    • memory/64-9-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-24-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-26-0x0000000074D02000-0x0000000074D03000-memory.dmp
      Filesize

      4KB

    • memory/64-27-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-28-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-29-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-31-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-32-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB

    • memory/64-33-0x0000000074D00000-0x00000000752B1000-memory.dmp
      Filesize

      5.7MB