Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 16:56

General

  • Target

    7db1b44f6ea4adad2beaad9b5417d399_JaffaCakes118.exe

  • Size

    614KB

  • MD5

    7db1b44f6ea4adad2beaad9b5417d399

  • SHA1

    fbe1384292e70c016b56d113e77cc6f1e7eed77c

  • SHA256

    80f7cf5c13b590c2c2827174cb3d856e19afd61a439af498d5f812c909382abe

  • SHA512

    d8d557343a427831726b78a71fb664ac32aa9332c9bc5485c0714a8a12dccbf53a4119bb171ec226ee32352c5adb94f320a0715a6d6af2cb43047f7f7be22aa8

  • SSDEEP

    12288:782jVv2zv1gVx+YW1SdB1mMRc4a2TRKEHIE:782o2z+TIX1LK4aW7I

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

194.5.98.4:2010

127.0.0.1:2010

Mutex

06c820a6-9062-49c3-a472-0ed60e3a6261

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-06-09T00:02:47.514110236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    2010

  • default_group

    divine

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    06c820a6-9062-49c3-a472-0ed60e3a6261

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    194.5.98.4

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7db1b44f6ea4adad2beaad9b5417d399_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7db1b44f6ea4adad2beaad9b5417d399_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LokanUXWYenty" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E80.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2228
    • C:\Users\Admin\AppData\Local\Temp\7db1b44f6ea4adad2beaad9b5417d399_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\7db1b44f6ea4adad2beaad9b5417d399_JaffaCakes118.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2E80.tmp
    Filesize

    1KB

    MD5

    92ae217fec847713a944d24f5409a75e

    SHA1

    2c652f5a2927e1915f058f87b559808017d7a4df

    SHA256

    b5fe54ddeb8d786dad6cb66eb9b3255daf2b9d69fab3a0a8d1e2ae3aaf1dc08e

    SHA512

    8bc5168b49040ac6c7e4eb78ce6efa6307bb9dd188748a00969b76ba44ba2a0432a473de660cea9e514c13ab227f58a15e2eba87f50b23343f6dae47c7994635

  • memory/1264-14-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1264-24-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1264-28-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1264-25-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1264-20-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1264-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1264-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1264-22-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1264-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1264-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2420-1-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2420-0-0x0000000074421000-0x0000000074422000-memory.dmp
    Filesize

    4KB

  • memory/2420-2-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2420-4-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2420-26-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2420-3-0x0000000074420000-0x00000000749CB000-memory.dmp
    Filesize

    5.7MB