Analysis

  • max time kernel
    139s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 10:36

General

  • Target

    1fc9414612683fa9b525a75355706490_JaffaCakes118.exe

  • Size

    636KB

  • MD5

    1fc9414612683fa9b525a75355706490

  • SHA1

    780cee42ffebc33391e0a814db98e5cf8affed5e

  • SHA256

    ae095ebb3fffa75296b6db100d55ef0dcf8e8c7eb9a0c616e0adb732dc4ee8c9

  • SHA512

    87777ca70b286fdb5b769efab741a09546e68825769b381328e8deb9321099a5315a30cbf512cacd3297bb1f7cd55983048aeb15c47862a4811bce2a6bf4dbeb

  • SSDEEP

    12288:o0cPk+EcPRnhUVjfP+Uuf2j613ztwXUoaAE0UErHPsRIY9Zi6g6SB:JcPhEcpw+U02e13ztwXUoaAlrvsxi6aB

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

chinomso.duckdns.org:7688

Mutex

bee718f3-e47a-44f8-955e-2fe2c6c0351c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    chinomso.duckdns.org

  • backup_dns_server

    chinomso.duckdns.org

  • buffer_size

    65535

  • build_time

    2021-01-17T14:27:22.436365536Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7688

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    bee718f3-e47a-44f8-955e-2fe2c6c0351c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    chinomso.duckdns.org

  • primary_dns_server

    chinomso.duckdns.org

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fc9414612683fa9b525a75355706490_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1fc9414612683fa9b525a75355706490_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xWvcJacCRTJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4E10.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2444
    • C:\Users\Admin\AppData\Local\Temp\1fc9414612683fa9b525a75355706490_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1fc9414612683fa9b525a75355706490_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp52F0.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1636
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5504.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp52F0.tmp
    Filesize

    1KB

    MD5

    1ee351f593e6b593374dc58a366b9d20

    SHA1

    0bcd02b624fe8f154c46b2e50625869e71f983f2

    SHA256

    6c7568444531e9999148e98b6d12489c3044fcac52077b70f7a1dffb687de237

    SHA512

    eb8e8fae0e3286d5ef5a2dbfcaa4c600f843fb7169a36eb987c39ff9ca8828008cb66751f0bf336a2e08f99283964f57343218254cdc9825432a572f93f1313c

  • C:\Users\Admin\AppData\Local\Temp\tmp5504.tmp
    Filesize

    1KB

    MD5

    93d357e6194c8eb8d0616a9f592cc4bf

    SHA1

    5cc3a3d95d82cb88f65cb6dc6c188595fa272808

    SHA256

    a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

    SHA512

    4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

  • memory/2196-6-0x0000000005050000-0x00000000050D4000-memory.dmp
    Filesize

    528KB

  • memory/2196-4-0x00000000741F0000-0x00000000748DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2196-1-0x00000000002D0000-0x0000000000376000-memory.dmp
    Filesize

    664KB

  • memory/2196-5-0x0000000004ED0000-0x0000000004F10000-memory.dmp
    Filesize

    256KB

  • memory/2196-0-0x00000000741F0000-0x00000000748DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2196-2-0x0000000004ED0000-0x0000000004F10000-memory.dmp
    Filesize

    256KB

  • memory/2196-3-0x00000000002C0000-0x00000000002CA000-memory.dmp
    Filesize

    40KB

  • memory/2196-24-0x00000000741F0000-0x00000000748DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2820-14-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2820-26-0x00000000047A0000-0x00000000047E0000-memory.dmp
    Filesize

    256KB

  • memory/2820-15-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2820-38-0x00000000047A0000-0x00000000047E0000-memory.dmp
    Filesize

    256KB

  • memory/2820-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2820-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2820-25-0x00000000741F0000-0x00000000748DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2820-23-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2820-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2820-19-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2820-34-0x0000000000450000-0x000000000045A000-memory.dmp
    Filesize

    40KB

  • memory/2820-35-0x0000000000630000-0x000000000064E000-memory.dmp
    Filesize

    120KB

  • memory/2820-36-0x0000000000460000-0x000000000046A000-memory.dmp
    Filesize

    40KB

  • memory/2820-37-0x00000000741F0000-0x00000000748DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2820-21-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB