Analysis

  • max time kernel
    149s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 14:03

General

  • Target

    9857dee7fca9c819ac781d7363e2b053_JaffaCakes118.exe

  • Size

    203KB

  • MD5

    9857dee7fca9c819ac781d7363e2b053

  • SHA1

    c18114605a88fc11b73f2ad3e8d7a3a643ef4d69

  • SHA256

    fca39fa4b91acdf144b186a3a641941c59d7d31def61018d42182ccf8b8c73cd

  • SHA512

    032c5b33e55fd57077728b09931299eec8899286f55c683c3e21f0f83caa92bbda7572a5c575260578528b58aedf8597fe1507daffc1e9791c826858656ce475

  • SSDEEP

    3072:UzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HI4Tus08m3UVIYusy8hBJoJjMQi:ULV6Bta6dtJmakIM5Qs08AUV5hBJcjE

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9857dee7fca9c819ac781d7363e2b053_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9857dee7fca9c819ac781d7363e2b053_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp39CD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4284
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3A2B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp39CD.tmp
    Filesize

    1KB

    MD5

    577bbe6b792d7c7da745805cae8a39bd

    SHA1

    6c917f159113c3e34399d5b52e6cba6de4460b60

    SHA256

    cd0c503fbd9529125bc42d04dd491a5dfc51af33ff8e1439cc5c29747a799ab1

    SHA512

    d4ff58571d43e5492e5d1715888773287bf953109f61052cc80837ea13b01dfdb9ea36c336acfd97981b6ea2deea0608407732704eea0e3c7bed05884e5d0abc

  • C:\Users\Admin\AppData\Local\Temp\tmp3A2B.tmp
    Filesize

    1KB

    MD5

    2f26d92c1eeead3896820e56ec46f6f1

    SHA1

    d95533b61eed7d89e4ada56bc566d60e42ac1f61

    SHA256

    99a158463ce40c750bad6991ae1fceece305a0dbf8e209dd7147b5d539756bfa

    SHA512

    6c1ed12d5e1afcd9e7f327e0153786fd8594f75a995f341c408ef014e69917452a9fe99c511f0249aceb57b3045b707f1fd3f404e4086cfbf0aadcb3318db892

  • memory/5028-0-0x0000000074F12000-0x0000000074F13000-memory.dmp
    Filesize

    4KB

  • memory/5028-1-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5028-2-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5028-10-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5028-11-0x0000000074F12000-0x0000000074F13000-memory.dmp
    Filesize

    4KB

  • memory/5028-12-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5028-13-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB