Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 04:06

General

  • Target

    895107033585cdb0d1530d5606385c77_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    895107033585cdb0d1530d5606385c77

  • SHA1

    55ba6fbf985f6f3b6acb4c82ac01d49a0a3df505

  • SHA256

    33f026a2697cee2ad0ea3d51c94132c16882d1f77b49de4e71f78e3ed1ed10c1

  • SHA512

    be58df6de399389e1973c008368b38d09ad7f537edb1bcfebd0ac7d28effcd3f5f8e25126957e3bd790cf78360984b6eab1c9175bfa0828de02627608004603e

  • SSDEEP

    3072:szEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIQUE9teJPqnXjTA9LWTbg9I:sLV6Bta6dtJmakIM5iETe5qnXjct2Em

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\895107033585cdb0d1530d5606385c77_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\895107033585cdb0d1530d5606385c77_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp12E5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2212
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1363.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp12E5.tmp
    Filesize

    1KB

    MD5

    80cf10dcb8a1656affaf2554d91f64a8

    SHA1

    b0b34fe9f3262f2290069eac7f213df6c45f8009

    SHA256

    7ed4309009dd955f9b6349ab55603692e5435f39dc94a77e42acd2ffe60ac25a

    SHA512

    bae9d944a73680c5ea73e76aa9056955df4cc7642151b2a391e462f6eb6c2cbed1dc2d8ee47eb0a23fe4cb76684a7e97f9e00bb7ae401d02014d23401cb50f24

  • C:\Users\Admin\AppData\Local\Temp\tmp1363.tmp
    Filesize

    1KB

    MD5

    8e2d5fba24ae8a54087d8e6cadc188c1

    SHA1

    548555025543b4773b8f36301f5fa5003e1c85dc

    SHA256

    f8a3739cca23897792b42a11a21adcce745201fa19f8d84ec66a6e0c5e519759

    SHA512

    9246583d7b08152cd73dc40254013e1ae4b8c93603dbb1f4e6b82624e14b134c59de6c8039b588f14075602768a388121e985f886322ae5fb9ec2eee94d4ea3d

  • memory/2824-0-0x0000000074401000-0x0000000074402000-memory.dmp
    Filesize

    4KB

  • memory/2824-1-0x0000000074400000-0x00000000749AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2824-2-0x0000000074400000-0x00000000749AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2824-10-0x0000000074400000-0x00000000749AB000-memory.dmp
    Filesize

    5.7MB