Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 06:05

General

  • Target

    a8418d4221d58024515d4db45edf49d7_JaffaCakes118.exe

  • Size

    462KB

  • MD5

    a8418d4221d58024515d4db45edf49d7

  • SHA1

    e0034b96cda0bf0d9f328ad74b63241b4d1c12e1

  • SHA256

    69d910b0cbdaf102c18d47cdd3f3f21ffd288f62ea14ac9cce0572a7f90d629f

  • SHA512

    19207567b84a03cf1cda182c6cb9784f4c8f80c3ecf121c6d2ee77336e5562a30c2de116cbb56320a71cdf98e3ec6c6c08cca5da41cc6f9a564754406ebf4d07

  • SSDEEP

    12288:h2G4z1VuqdWNKA3ycZor2mSiS+LkC6ejvHP:MDzr7WrycZor2zihkC6ivH

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

eter202.ddns.net:2002

127.0.0.1:2002

Mutex

53957676-27b2-45fc-90fa-942bf21dff75

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-12-07T19:51:32.143834936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2002

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    53957676-27b2-45fc-90fa-942bf21dff75

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    eter202.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8418d4221d58024515d4db45edf49d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a8418d4221d58024515d4db45edf49d7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\a8418d4221d58024515d4db45edf49d7_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\notepad.exe"
      2⤵
        PID:2480
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\notepad.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Users\Admin\AppData\Local\notepad.exe
          "C:\Users\Admin\AppData\Local\notepad.exe"
          3⤵
          • Drops startup file
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2936
          • C:\Users\Admin\AppData\Local\notepad.exe
            "C:\Users\Admin\AppData\Local\notepad.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:1832

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\notepad.exe
      Filesize

      462KB

      MD5

      a8418d4221d58024515d4db45edf49d7

      SHA1

      e0034b96cda0bf0d9f328ad74b63241b4d1c12e1

      SHA256

      69d910b0cbdaf102c18d47cdd3f3f21ffd288f62ea14ac9cce0572a7f90d629f

      SHA512

      19207567b84a03cf1cda182c6cb9784f4c8f80c3ecf121c6d2ee77336e5562a30c2de116cbb56320a71cdf98e3ec6c6c08cca5da41cc6f9a564754406ebf4d07

    • memory/1832-19-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1832-36-0x0000000000860000-0x000000000086A000-memory.dmp
      Filesize

      40KB

    • memory/1832-35-0x0000000000BF0000-0x0000000000C0E000-memory.dmp
      Filesize

      120KB

    • memory/1832-34-0x0000000000680000-0x000000000068A000-memory.dmp
      Filesize

      40KB

    • memory/1832-30-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1832-31-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1832-28-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1832-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1832-26-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1832-23-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1832-21-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2560-6-0x0000000000520000-0x000000000052E000-memory.dmp
      Filesize

      56KB

    • memory/2560-14-0x00000000749D0000-0x00000000750BE000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-8-0x00000000749D0000-0x00000000750BE000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-7-0x00000000749DE000-0x00000000749DF000-memory.dmp
      Filesize

      4KB

    • memory/2560-0-0x00000000749DE000-0x00000000749DF000-memory.dmp
      Filesize

      4KB

    • memory/2560-5-0x0000000000460000-0x000000000046A000-memory.dmp
      Filesize

      40KB

    • memory/2560-4-0x00000000749D0000-0x00000000750BE000-memory.dmp
      Filesize

      6.9MB

    • memory/2560-3-0x0000000000230000-0x0000000000260000-memory.dmp
      Filesize

      192KB

    • memory/2560-2-0x00000000004D0000-0x0000000000512000-memory.dmp
      Filesize

      264KB

    • memory/2560-1-0x0000000000870000-0x00000000008EC000-memory.dmp
      Filesize

      496KB

    • memory/2936-18-0x0000000004820000-0x000000000482A000-memory.dmp
      Filesize

      40KB

    • memory/2936-15-0x0000000001040000-0x00000000010BC000-memory.dmp
      Filesize

      496KB