Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 17:06

General

  • Target

    67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    67fac5f141a21e0f67be9e468301905c

  • SHA1

    75931783aac47d185a14b66cb3c2758f7d15c655

  • SHA256

    12c08fb8068c6d4c0d31153ea39ff7afa4e1a5785ab427e5b24a9f8ae19438e3

  • SHA512

    d55d9b43f2a5188beed0088b3d960387fbfd80303e74583a9118bf69ad21a1e04cc7536d8c18142373bb9e5fe6f17b6cd9083b6b9f9b59ef8836e5e94b7669d3

  • SSDEEP

    6144:MLV6Bta6dtJmakIM5q6fA+eXcTTacsRy3Cj+i:MLV6BtpmkzuA+eXsaDCUh

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\67fac5f141a21e0f67be9e468301905c_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4517.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:948
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DPI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4586.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4517.tmp
    Filesize

    1KB

    MD5

    122269ebd6e3e3a368d7b8cb32b30cbf

    SHA1

    b458e79d8e4b3a4b71f112ca33a5c79773d507a1

    SHA256

    f235eaaa22b4f1730f3896dcf57720634f5286347dd425e587b03504bb929311

    SHA512

    204799bd93330a3665da2ea9eeb78b8272c075f3e738cec42657f06562de3b86de207e833ba66e0cda017df2342570c21857429a23b7d236fb980972f249b9aa

  • C:\Users\Admin\AppData\Local\Temp\tmp4586.tmp
    Filesize

    1KB

    MD5

    5fea24e883e06e4df6d240dc72abf2c5

    SHA1

    d778bf0f436141e02df4b421e8188abdcc9a84a4

    SHA256

    e858982f4ab3c74f7a8903eea18c0f73501a77273ae38b54d5c9dec997e79a66

    SHA512

    15afc2ffbbee14d28a5ff8dc8285d01c942147aada36fb33e31045a4e998769b51738bebe199bcad3462f918b535845a893aa2f80c84b9c795cd1fee4a327924

  • memory/3044-0-0x0000000074862000-0x0000000074863000-memory.dmp
    Filesize

    4KB

  • memory/3044-1-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/3044-2-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/3044-10-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/3044-11-0x0000000074862000-0x0000000074863000-memory.dmp
    Filesize

    4KB

  • memory/3044-12-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/3044-13-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB