Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 02:47

General

  • Target

    a39580df4cc0d70d1901385fdc538c8d_JaffaCakes118.exe

  • Size

    259KB

  • MD5

    a39580df4cc0d70d1901385fdc538c8d

  • SHA1

    33c4eaff22cbf014b9139b4fabfc273fa66a22c3

  • SHA256

    219d77ffa3b6374e8788c7b3795be98ac16ea69837d37acb4fb6893d168c4314

  • SHA512

    fb8d0e25302ac0ba796eb63f25a0c7d68c2833b09169b68ea4a12212239e821e625876467dc067091b6880c64741d391ff145e8041f81122f930277c412699b1

  • SSDEEP

    6144:KEnlCa3yfXYE5spGys0EGjP4tNsQNMMIprxxvX8Zr:TQXMr63ZYz8F

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

194.5.97.182:4455

Mutex

c083bfdc-a7fe-41ca-a43a-87463cec4889

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-07-12T03:01:51.949077736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4455

  • default_group

    SALES

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c083bfdc-a7fe-41ca-a43a-87463cec4889

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    194.5.97.182

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a39580df4cc0d70d1901385fdc538c8d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a39580df4cc0d70d1901385fdc538c8d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\a39580df4cc0d70d1901385fdc538c8d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\a39580df4cc0d70d1901385fdc538c8d_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp495F.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2596
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp49CD.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp495F.tmp
    Filesize

    1KB

    MD5

    8ddfa82c0c1ccd1744a6a1b161fc4ac2

    SHA1

    b593a0c4e163013eaf1cd5d048f3da43d7c2e4b9

    SHA256

    effb93c90b978f5e5d65c154e3dc17c4d71638d236a4ece69ba8edfce4f4ff88

    SHA512

    1b65f955864225e94ca382cff3a3c33b24144b6b15528254034bab32d4b2a83223e2db3c9af2e16fb4dae91d55ffd3d2f558b8fa2fd6eabf6c87b5e9bc3657a5

  • C:\Users\Admin\AppData\Local\Temp\tmp49CD.tmp
    Filesize

    1KB

    MD5

    447ab194ab36cb1d20078d80e502b1b2

    SHA1

    a947b3b2c91d7c50bb8d39bd4fc91a0d0cc5b1c0

    SHA256

    8d5304b20b7d7dea223ce2738e5668054250d57bf6bed86b305b69924bd472f5

    SHA512

    49ddc557f7f6635627eea9bf0fa12a14b7b13edb235ed560ee0044a7f87fe27b686ff878d347d0273d92eb0b318b8c2bca85c0fbf42d586ed7d7da39eac6a327

  • memory/1612-0-0x00000000742DE000-0x00000000742DF000-memory.dmp
    Filesize

    4KB

  • memory/1612-1-0x0000000001180000-0x00000000011C8000-memory.dmp
    Filesize

    288KB

  • memory/1612-2-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-3-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/1612-4-0x00000000004C0000-0x00000000004CA000-memory.dmp
    Filesize

    40KB

  • memory/1612-30-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-29-0x00000000742DE000-0x00000000742DF000-memory.dmp
    Filesize

    4KB

  • memory/2660-6-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2660-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2660-7-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2660-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2660-17-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2660-20-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2660-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2660-8-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2660-26-0x0000000000650000-0x000000000065A000-memory.dmp
    Filesize

    40KB

  • memory/2660-27-0x0000000000B30000-0x0000000000B4E000-memory.dmp
    Filesize

    120KB

  • memory/2660-28-0x0000000000660000-0x000000000066A000-memory.dmp
    Filesize

    40KB

  • memory/2660-13-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2660-5-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2660-31-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2660-32-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB