Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 04:36

General

  • Target

    8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe

  • Size

    260KB

  • MD5

    8ce7cd957aeaa673f0f07dca1118382d

  • SHA1

    bb63988ef5fb54c272e8799186278aa5f4ebcf1d

  • SHA256

    471e18398a263a1c7910c28473e27b0f0dc1286f9f37a61a073b3e3251d9b4b7

  • SHA512

    f69969b798f8949471fdd19476c1d04e09b51c7e440a3e2cee9157ea736b17df20d330ee2315b4bbac2790a60ae722323d3746636129a2001e6997328f2e8e50

  • SSDEEP

    3072:azBdczMXSLFsnDTIKjVAPz4UqKBWfN4DB7eUM3dKnoJvCvlnr92DEbnRiu1WDs:aTXSLGnDMRP1qxlqB7i3dOopCvtYqp1

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Local\Temp\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5CF5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2008
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DPI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5D73.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\8ce7cd957aeaa673f0f07dca1118382d_JaffaCakes118.exe.log
    Filesize

    224B

    MD5

    9c4b66f77f12558c48b620ddfb44029d

    SHA1

    446651db643b943ec37b9b3599655e211a4bc73e

    SHA256

    42f723d18283fda6a0904046cc29ee8d10e562d20c7615259a46ae9c0e4c9708

    SHA512

    983aed0ec15a79b716ac6dc080146e4ed098c117c31167053fb5971649dc621d1db5292fdd76f3010f094b75d57ea0bdb35bc829c6ba37e4d276b266361dee8e

  • C:\Users\Admin\AppData\Local\Temp\tmp5CF5.tmp
    Filesize

    1KB

    MD5

    9c3fb43e4b248e40bf02b7579199b82e

    SHA1

    95a0cb71e7e7bcb88a43485f599c39bf754c743c

    SHA256

    420143587b0155b335dffd63be1bb587253dd6b492cc917eabd0d44fd6ccbe28

    SHA512

    2303f7289096e5882db09df4c4dfdcbc4eab3c8a3a7f00d614d0eea801677899c77c244a523096f85e3d568c7cad99cc68af54c28f2b25a18da382018893687b

  • C:\Users\Admin\AppData\Local\Temp\tmp5D73.tmp
    Filesize

    1KB

    MD5

    5fea24e883e06e4df6d240dc72abf2c5

    SHA1

    d778bf0f436141e02df4b421e8188abdcc9a84a4

    SHA256

    e858982f4ab3c74f7a8903eea18c0f73501a77273ae38b54d5c9dec997e79a66

    SHA512

    15afc2ffbbee14d28a5ff8dc8285d01c942147aada36fb33e31045a4e998769b51738bebe199bcad3462f918b535845a893aa2f80c84b9c795cd1fee4a327924

  • memory/812-1-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB

  • memory/812-2-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB

  • memory/812-0-0x0000000074C42000-0x0000000074C43000-memory.dmp
    Filesize

    4KB

  • memory/812-7-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-4-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2400-12-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-9-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-8-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-18-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-19-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-20-0x0000000074C40000-0x00000000751F1000-memory.dmp
    Filesize

    5.7MB