Analysis

  • max time kernel
    147s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 09:38

General

  • Target

    868cff01ad6607cb29790c29797c78fa_JaffaCakes118.exe

  • Size

    312KB

  • MD5

    868cff01ad6607cb29790c29797c78fa

  • SHA1

    6054e77da27f70423fd842958b0d603e295b534e

  • SHA256

    7bfcd8a8ace9435462f7e81c1f0d37e7c3381e76c334ec1adabafa801a24d3d1

  • SHA512

    b8b4006c681ea1f9011beb0d8bbd937c1252f750d217c959b17215414220b1c4550d797077010cae068355a6370a6c1dcc5136ef3e32c60452991a96533150cd

  • SSDEEP

    6144:ES72gEY7AUYnnGnh97A/zokw9cNkHHNGdlxXDsnuzyaXL8VkI48pzPE3:5tnYnQxqo59mkn4dPXDsi+iI481s

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

160.202.163.240:1850

127.0.0.1:1850

Mutex

4aac0c69-f65b-4d62-8bf5-e2dce5cf1814

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-11-19T06:26:23.311298036Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1850

  • default_group

    February

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4aac0c69-f65b-4d62-8bf5-e2dce5cf1814

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    160.202.163.240

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\868cff01ad6607cb29790c29797c78fa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\868cff01ad6607cb29790c29797c78fa_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\868cff01ad6607cb29790c29797c78fa_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\AdobeExpress.exe"
      2⤵
        PID:2632
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\AdobeExpress.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Users\Admin\AppData\Local\AdobeExpress.exe
          "C:\Users\Admin\AppData\Local\AdobeExpress.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Users\Admin\AppData\Local\AdobeExpress.exe
            "C:\Users\Admin\AppData\Local\AdobeExpress.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:2780

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\AdobeExpress.exe
      Filesize

      312KB

      MD5

      868cff01ad6607cb29790c29797c78fa

      SHA1

      6054e77da27f70423fd842958b0d603e295b534e

      SHA256

      7bfcd8a8ace9435462f7e81c1f0d37e7c3381e76c334ec1adabafa801a24d3d1

      SHA512

      b8b4006c681ea1f9011beb0d8bbd937c1252f750d217c959b17215414220b1c4550d797077010cae068355a6370a6c1dcc5136ef3e32c60452991a96533150cd

    • memory/2216-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp
      Filesize

      4KB

    • memory/2216-1-0x00000000001D0000-0x0000000000224000-memory.dmp
      Filesize

      336KB

    • memory/2216-2-0x0000000004790000-0x000000000480A000-memory.dmp
      Filesize

      488KB

    • memory/2216-3-0x0000000000620000-0x0000000000642000-memory.dmp
      Filesize

      136KB

    • memory/2216-4-0x0000000074B00000-0x00000000751EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2216-5-0x0000000074B0E000-0x0000000074B0F000-memory.dmp
      Filesize

      4KB

    • memory/2216-12-0x0000000074B00000-0x00000000751EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2728-11-0x0000000000970000-0x00000000009C4000-memory.dmp
      Filesize

      336KB

    • memory/2728-13-0x00000000003A0000-0x00000000003C2000-memory.dmp
      Filesize

      136KB

    • memory/2780-14-0x0000000000080000-0x00000000000B8000-memory.dmp
      Filesize

      224KB

    • memory/2780-16-0x0000000000080000-0x00000000000B8000-memory.dmp
      Filesize

      224KB

    • memory/2780-19-0x0000000000080000-0x00000000000B8000-memory.dmp
      Filesize

      224KB

    • memory/2780-20-0x0000000000080000-0x00000000000B8000-memory.dmp
      Filesize

      224KB

    • memory/2780-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2780-29-0x0000000000080000-0x00000000000B8000-memory.dmp
      Filesize

      224KB

    • memory/2780-25-0x0000000000080000-0x00000000000B8000-memory.dmp
      Filesize

      224KB

    • memory/2780-32-0x0000000000080000-0x00000000000B8000-memory.dmp
      Filesize

      224KB

    • memory/2780-35-0x0000000000320000-0x000000000032A000-memory.dmp
      Filesize

      40KB

    • memory/2780-36-0x0000000000330000-0x000000000034E000-memory.dmp
      Filesize

      120KB

    • memory/2780-37-0x0000000000350000-0x000000000035A000-memory.dmp
      Filesize

      40KB