Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 04:36

General

  • Target

    8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe

  • Size

    260KB

  • MD5

    8ce7cd957aeaa673f0f07dca1118382d

  • SHA1

    bb63988ef5fb54c272e8799186278aa5f4ebcf1d

  • SHA256

    471e18398a263a1c7910c28473e27b0f0dc1286f9f37a61a073b3e3251d9b4b7

  • SHA512

    f69969b798f8949471fdd19476c1d04e09b51c7e440a3e2cee9157ea736b17df20d330ee2315b4bbac2790a60ae722323d3746636129a2001e6997328f2e8e50

  • SSDEEP

    3072:azBdczMXSLFsnDTIKjVAPz4UqKBWfN4DB7eUM3dKnoJvCvlnr92DEbnRiu1WDs:aTXSLGnDMRP1qxlqB7i3dOopCvtYqp1

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1008.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2688
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp10B4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1008.tmp
    Filesize

    1KB

    MD5

    9c3fb43e4b248e40bf02b7579199b82e

    SHA1

    95a0cb71e7e7bcb88a43485f599c39bf754c743c

    SHA256

    420143587b0155b335dffd63be1bb587253dd6b492cc917eabd0d44fd6ccbe28

    SHA512

    2303f7289096e5882db09df4c4dfdcbc4eab3c8a3a7f00d614d0eea801677899c77c244a523096f85e3d568c7cad99cc68af54c28f2b25a18da382018893687b

  • C:\Users\Admin\AppData\Local\Temp\tmp10B4.tmp
    Filesize

    1KB

    MD5

    8e2d5fba24ae8a54087d8e6cadc188c1

    SHA1

    548555025543b4773b8f36301f5fa5003e1c85dc

    SHA256

    f8a3739cca23897792b42a11a21adcce745201fa19f8d84ec66a6e0c5e519759

    SHA512

    9246583d7b08152cd73dc40254013e1ae4b8c93603dbb1f4e6b82624e14b134c59de6c8039b588f14075602768a388121e985f886322ae5fb9ec2eee94d4ea3d

  • memory/2416-0-0x0000000074A51000-0x0000000074A52000-memory.dmp
    Filesize

    4KB

  • memory/2416-1-0x0000000074A50000-0x0000000074FFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-2-0x0000000074A50000-0x0000000074FFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-19-0x0000000074A50000-0x0000000074FFB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-17-0x0000000074A50000-0x0000000074FFB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3024-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-8-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-9-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-6-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-18-0x0000000074A50000-0x0000000074FFB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-20-0x0000000074A50000-0x0000000074FFB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-4-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3024-28-0x0000000074A50000-0x0000000074FFB000-memory.dmp
    Filesize

    5.7MB