Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 07:30

General

  • Target

    4a008672fcf9233415f60d41c08ee260_JaffaCakes118.exe

  • Size

    314KB

  • MD5

    4a008672fcf9233415f60d41c08ee260

  • SHA1

    2459a52b2927e5b8fcf3b68d98805bcad029164b

  • SHA256

    2d0f810d94bc419fe0c15a185c96794e7c77bfd6d2085d1eccb6f1def2c6a917

  • SHA512

    977bed02a2f183949055417a56d0014eb0708bb2939863c1b7f3f5f6410da9dfb2f71a5e858e8a05f23d56d50f35745bfe4bbb43159e53a5ac1f2492dc60599b

  • SSDEEP

    6144:CxRfey7sqRxjrQSXrexQ3KulJvDdIDZm6axb9mul14rilkFpCZ8EC+s+z8U9zKZw:a5eaXH3yQ3hrd6Tap9mclkWZ8EC+HrzX

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

xcarfini.ddns.net:6060

91.192.100.6:6060

Mutex

2b3bd215-bc1e-4b98-be03-c1c9a193f4df

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.192.100.6

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-05-12T21:14:53.706055636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6060

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2b3bd215-bc1e-4b98-be03-c1c9a193f4df

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    xcarfini.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a008672fcf9233415f60d41c08ee260_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4a008672fcf9233415f60d41c08ee260_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Local\Temp\4a008672fcf9233415f60d41c08ee260_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "LAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA16D.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2788
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "LAN Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA1DC.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA16D.tmp
    Filesize

    1KB

    MD5

    2ae3671075da34a533fb3c7a585d0c93

    SHA1

    7c1621de0a7971bd8d662b8fe1bb3e26fb67d574

    SHA256

    a70ecf3ff49b4e8645e9c0ba4d4eea3e1b1aeb993210582f1a1acd4ad06d2b8e

    SHA512

    899aee5743570e502b48b263a76b3abcd80267fe4323ec963ec2695419fe0b13404fe1bb6991643acf8487623d4cec580fc80f94f65b0ec3c7dd7d5555626bf7

  • C:\Users\Admin\AppData\Local\Temp\tmpA1DC.tmp
    Filesize

    1KB

    MD5

    6b30dba7972c92c9a1b881e88c108b15

    SHA1

    f76207985cc5a1f70edb2fb5bd45678f195a4564

    SHA256

    578f5b0ff051f02f8e0a67fc3424dad554fa9489875475ea624fbb63eabfcbf7

    SHA512

    e3dd368937f863cb07453de12173580fb63b8d3983db7119c24860f227c89ded76401c47607f5b1134d215d46fe2b40d4bc3d7299374f1e8abecdeaefc7b9099

  • memory/2136-14-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2136-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2136-26-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2136-23-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2136-36-0x00000000004C0000-0x00000000004DE000-memory.dmp
    Filesize

    120KB

  • memory/2136-35-0x0000000000470000-0x000000000047A000-memory.dmp
    Filesize

    40KB

  • memory/2136-11-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2136-12-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2136-10-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2136-19-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2136-18-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2136-37-0x00000000004E0000-0x00000000004EA000-memory.dmp
    Filesize

    40KB

  • memory/2320-0-0x00000000748A1000-0x00000000748A2000-memory.dmp
    Filesize

    4KB

  • memory/2320-3-0x00000000748A0000-0x0000000074E4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2320-2-0x00000000748A0000-0x0000000074E4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2320-1-0x00000000748A0000-0x0000000074E4B000-memory.dmp
    Filesize

    5.7MB

  • memory/3044-4-0x0000000000230000-0x000000000023C000-memory.dmp
    Filesize

    48KB

  • memory/3044-9-0x00000000746E0000-0x0000000074DCE000-memory.dmp
    Filesize

    6.9MB

  • memory/3044-8-0x0000000004C40000-0x0000000004C82000-memory.dmp
    Filesize

    264KB

  • memory/3044-27-0x00000000746E0000-0x0000000074DCE000-memory.dmp
    Filesize

    6.9MB

  • memory/3044-7-0x00000000746E0000-0x0000000074DCE000-memory.dmp
    Filesize

    6.9MB

  • memory/3044-6-0x0000000000720000-0x0000000000774000-memory.dmp
    Filesize

    336KB

  • memory/3044-5-0x00000000746E0000-0x0000000074DCE000-memory.dmp
    Filesize

    6.9MB