Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 14:49

General

  • Target

    5fa949797f79334bc295b2283eeb8b49_JaffaCakes118.exe

  • Size

    253KB

  • MD5

    5fa949797f79334bc295b2283eeb8b49

  • SHA1

    7d69f9b7592a7d2eaa2cdc401395c531584475a6

  • SHA256

    e4d47d83fb4fbdff2fcbd92cb545e52b8ab90f0b7e3a97cc922484ff99151c2b

  • SHA512

    b2c84ad267d4a79c89bcb964a536cfdaaa28a330e7081886b614fcb46435c6e0d80c375e642b99a6f109b996d2c5cd32ae0c883deb354ab01e6108416ba393c9

  • SSDEEP

    6144:nRGbbX5mmy3ZaHW55AfXYxVchNwVjLlQYGTY/Fsly:nRoppE0HqCoUhNq3tG8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

nanaaugust.ddns.net:8017

91.192.100.26:8017

Mutex

12235a0e-0990-4e90-8b5e-9870996c239d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.192.100.26

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-06-08T09:56:02.791261936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8017

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    12235a0e-0990-4e90-8b5e-9870996c239d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    nanaaugust.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fa949797f79334bc295b2283eeb8b49_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5fa949797f79334bc295b2283eeb8b49_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
        3⤵
          PID:2224
      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA026.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:2596
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA323.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:2616

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
      Filesize

      253KB

      MD5

      5fa949797f79334bc295b2283eeb8b49

      SHA1

      7d69f9b7592a7d2eaa2cdc401395c531584475a6

      SHA256

      e4d47d83fb4fbdff2fcbd92cb545e52b8ab90f0b7e3a97cc922484ff99151c2b

      SHA512

      b2c84ad267d4a79c89bcb964a536cfdaaa28a330e7081886b614fcb46435c6e0d80c375e642b99a6f109b996d2c5cd32ae0c883deb354ab01e6108416ba393c9

    • C:\Users\Admin\AppData\Local\Temp\tmpA026.tmp
      Filesize

      1KB

      MD5

      24de2170a8dce23ab327cf07c00cd17e

      SHA1

      c759a98d8447e9674d0707da64cd97204720c0ae

      SHA256

      fa98fbb5ddd9fcbcdc76196d8dc524602815d90d244eb43f7f983a829b7d3b3d

      SHA512

      83ea8711513efbd1a4045b27fcd916cab7c9b6ab3e519500db114287b8a42103f44142e1c350f1f7a0bb76d291bfc838834d423338a23a30ff2f15066ff87d2b

    • C:\Users\Admin\AppData\Local\Temp\tmpA323.tmp
      Filesize

      1KB

      MD5

      93d357e6194c8eb8d0616a9f592cc4bf

      SHA1

      5cc3a3d95d82cb88f65cb6dc6c188595fa272808

      SHA256

      a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

      SHA512

      4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

    • \Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      85KB

      MD5

      2e5f1cf69f92392f8829fc9c9263ae9b

      SHA1

      97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

      SHA256

      51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

      SHA512

      f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

    • memory/1740-0-0x0000000074131000-0x0000000074132000-memory.dmp
      Filesize

      4KB

    • memory/1740-1-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1740-2-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1740-39-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-19-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2508-30-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-23-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2508-15-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2508-31-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/2508-13-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2508-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2508-17-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2508-28-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2508-26-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2508-40-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB