Analysis

  • max time kernel
    93s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 16:57

General

  • Target

    030dc8219015d70f0c7dfcedc33b2220_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    030dc8219015d70f0c7dfcedc33b2220

  • SHA1

    afce52b30f95ab8520a916bfbfd78acf51a5dc1e

  • SHA256

    cc639b3020aa0456adfa4fd5377a9516785177f4ce390ec0f879b057232da189

  • SHA512

    c85a31c880b81601daa40609705185092d89dc003826e9bbc76e12278c2ab6b0a454a8e56490b37c82c34ae087e71415264641fd210db0847753b8150ff496e7

  • SSDEEP

    6144:L6u9I3YC14qlrD9QSKyBXNig+fvPM5zA9QxjhuT9Dzh2JBfZM8wJ/gukJDzGcC6o:LD

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

hz.instapoller.info:8888

Mutex

a15af327-74cd-459f-a128-0e6f41b0d392

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    hz.instapoller.info

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-11-03T10:15:31.644950736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8888

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    a15af327-74cd-459f-a128-0e6f41b0d392

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\030dc8219015d70f0c7dfcedc33b2220_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\030dc8219015d70f0c7dfcedc33b2220_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\030dc8219015d70f0c7dfcedc33b2220_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\030dc8219015d70f0c7dfcedc33b2220_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp50EF.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1652
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5322.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 3936
      2⤵
      • Program crash
      PID:2700
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2816 -ip 2816
    1⤵
      PID:1028

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp50EF.tmp
      Filesize

      1KB

      MD5

      b95f34f11d793e63efe61fa1841e5a23

      SHA1

      717ae476eb628039a2dd40ecc7dd5862e928b117

      SHA256

      91b84cdc397a04f44f47fc251ea82f17868e8acf6c51c82e9f5e96b62d67e18a

      SHA512

      f29bf9226dabfffb40b170f23a4a3ffedb4ef87af230d6b04473bde087b4b135bbf335b4dff3ded8dc806b7cd97ae02a92c314909c276213fb084996bb4f1e8f

    • C:\Users\Admin\AppData\Local\Temp\tmp5322.tmp
      Filesize

      1KB

      MD5

      2271642ca970891700e3f48439739ed8

      SHA1

      cd472df2349f7db9e1e460d0ee28acd97b8a8793

      SHA256

      7aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68

      SHA512

      4669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807

    • memory/2816-7-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/2816-1-0x0000000000ED0000-0x0000000001010000-memory.dmp
      Filesize

      1.2MB

    • memory/2816-2-0x0000000005E80000-0x0000000006424000-memory.dmp
      Filesize

      5.6MB

    • memory/2816-20-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/2816-0-0x00000000746CE000-0x00000000746CF000-memory.dmp
      Filesize

      4KB

    • memory/4880-8-0x0000000005780000-0x000000000578A000-memory.dmp
      Filesize

      40KB

    • memory/4880-6-0x0000000005860000-0x00000000058FC000-memory.dmp
      Filesize

      624KB

    • memory/4880-9-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/4880-4-0x00000000057C0000-0x0000000005852000-memory.dmp
      Filesize

      584KB

    • memory/4880-5-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/4880-17-0x0000000006830000-0x000000000683A000-memory.dmp
      Filesize

      40KB

    • memory/4880-18-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/4880-19-0x0000000006A00000-0x0000000006A0A000-memory.dmp
      Filesize

      40KB

    • memory/4880-3-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4880-21-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/4880-22-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB