Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:45

General

  • Target

    63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    63aa8d53b25ce3b3499898ae8ab7238a

  • SHA1

    873ade57ecef9f8a566627d15c53f96e702d4073

  • SHA256

    449a8747d69be2bf577b7eddceb5d7b9dcea3d932f0bb041b5af638fe6a643d6

  • SHA512

    fdd8874ae1d57c8a944c04b7bf0b6cc201bddde64a114c0cccf90adb1d81b7177d5b90b1509707d6d6d292ef01a49732f07b0ff77d63f0b763c8763f3ea2faee

  • SSDEEP

    6144:ULV6Bta6dtJmakIM5xDLtehiFOz1pmSmQ:ULV6Btpmk2sz+C

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63aa8d53b25ce3b3499898ae8ab7238a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp34AC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3076
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp350B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp34AC.tmp
    Filesize

    1KB

    MD5

    7cea9a967f0ea62dd665abce9592ab82

    SHA1

    093c7860bc4aeb73708cbb3e08e2ce563568236e

    SHA256

    52f2c479a8925aa34359ef376e643b74c2f5566fed0cf03fa8336db11f6976ef

    SHA512

    e759f532905465c71ce34863fd57bef9d82e85dd9c3bc6ab6a9871a2369b004582debaadcba8381dc1053c0ef6da494f1b61d2ef20d75201c2012c0c29853867

  • C:\Users\Admin\AppData\Local\Temp\tmp350B.tmp
    Filesize

    1KB

    MD5

    a246b3561d823177f3586e629f144233

    SHA1

    0f05d12e55a1d2e5e6a4f307c193882fba093315

    SHA256

    6abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52

    SHA512

    4246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d

  • memory/2324-0-0x0000000075192000-0x0000000075193000-memory.dmp
    Filesize

    4KB

  • memory/2324-1-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/2324-2-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/2324-10-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/2324-11-0x0000000075192000-0x0000000075193000-memory.dmp
    Filesize

    4KB

  • memory/2324-12-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB

  • memory/2324-13-0x0000000075190000-0x0000000075741000-memory.dmp
    Filesize

    5.7MB