Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 05:12

General

  • Target

    10d4a5471e7e6d37cc86e3b430cfd3e1_JaffaCakes118.exe

  • Size

    771KB

  • MD5

    10d4a5471e7e6d37cc86e3b430cfd3e1

  • SHA1

    5003aa9f08bb00bd6da098b1d73c6703d6c354ab

  • SHA256

    e9c3fc00ddb08ef196d05b56ce0c83c04381de42e8777e902e3e9c7afe4a9f11

  • SHA512

    90df4704b82a7bf308882580453fc5b2b98ddc314c40e29044292a995f7c790737a45c656a57eaedb33de03e72fb314fefd788bb33dae3326e562a251e8a2ab4

  • SSDEEP

    12288:VakG8U5sdcyWJbdZlM48VrAkMeRH2PaMPz7nREHi35zUp:m8MJpc6koDnREC35zU

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

cloudhost.myfirewall.org:5654

Mutex

5d933387-98af-4000-b1dd-ee5d19b70f3d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    cloudhost.myfirewall.org

  • backup_dns_server

    cloudhost.myfirewall.org

  • buffer_size

    65535

  • build_time

    2020-11-13T08:57:28.843251936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5654

  • default_group

    0006

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5d933387-98af-4000-b1dd-ee5d19b70f3d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    cloudhost.myfirewall.org

  • primary_dns_server

    cloudhost.myfirewall.org

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10d4a5471e7e6d37cc86e3b430cfd3e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\10d4a5471e7e6d37cc86e3b430cfd3e1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Users\Admin\AppData\Local\Temp\10d4a5471e7e6d37cc86e3b430cfd3e1_JaffaCakes118.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC796.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:324
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC7D5.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:856

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC796.tmp
    Filesize

    1KB

    MD5

    7b6649f876e46ee80a91f6923920b2b3

    SHA1

    81c59779c47393491ff7dfd61afbebe49ede7140

    SHA256

    c699a7c469ce0112aaf81e9e0bc690cebaf1e6d1e208af66848770dc4c403262

    SHA512

    509a400e910720261217ae82688b7961e03b93116caa1b61e4e21a631f7f176c4cf22d859da3f151c0fe19a0b315ac4817e44c822a36690a169db69d0eb7a4bc

  • C:\Users\Admin\AppData\Local\Temp\tmpC7D5.tmp
    Filesize

    1KB

    MD5

    a77c223a0fc492dccd6fb9975f7a8766

    SHA1

    5e813636ae9b8138d78919348a5da3a6e8bd74b5

    SHA256

    589df7325d42409c50827600fedb240171ee4bdab85916474a37800c2382829e

    SHA512

    315cea8fde3c594404f5d3c96c710af1214cff6d08ccdb40634a739e108ff810e02624735a2b8c3e3720157b4a55327f317c3c23c3a681b46b9ab0f19060f7c0

  • memory/2468-7-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/2468-5-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2468-9-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/2468-16-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/2468-18-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/2468-19-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/2468-20-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/5112-3-0x0000000074DB2000-0x0000000074DB3000-memory.dmp
    Filesize

    4KB

  • memory/5112-4-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/5112-0-0x0000000074DB2000-0x0000000074DB3000-memory.dmp
    Filesize

    4KB

  • memory/5112-8-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/5112-2-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB

  • memory/5112-1-0x0000000074DB0000-0x0000000075361000-memory.dmp
    Filesize

    5.7MB