Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 03:30

General

  • Target

    3807e4ae42bd9184d9f7bc3d926f5290_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    3807e4ae42bd9184d9f7bc3d926f5290

  • SHA1

    d63ef9b69b737bde66e0237ee74e221d90871e11

  • SHA256

    3a919be1390be212157df026e57dd86dff2045a19db656409a2b182efa2da0ca

  • SHA512

    cfc69b4318cb6302058a649dd046edf1d8136455e0974321ce9f9143371b4644f19c869aa1274a1b0e614756b4a5799ad3054fab9bbba28c31b61df451268f6a

  • SSDEEP

    24576:9AHnh+eWsN3skA4RV1Hom2KXMmHaFNthlZaA9l+DgAYUuBlgYBb5:ch+ZkldoPK8YaFNtAA0gAuBeYz

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

sebaseuro.duckdns.org:2551

Mutex

8f5c185e-f0b8-41e6-8b25-f1cf20c11229

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    sebaseuro.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-04-08T02:58:41.493501336Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2551

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    8f5c185e-f0b8-41e6-8b25-f1cf20c11229

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3807e4ae42bd9184d9f7bc3d926f5290_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3807e4ae42bd9184d9f7bc3d926f5290_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-3-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2024-5-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2024-12-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2024-11-0x0000000000090000-0x00000000000C8000-memory.dmp
    Filesize

    224KB

  • memory/2024-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2024-13-0x0000000073A92000-0x0000000073A94000-memory.dmp
    Filesize

    8KB

  • memory/2024-16-0x0000000073A92000-0x0000000073A94000-memory.dmp
    Filesize

    8KB

  • memory/2580-2-0x0000000002680000-0x0000000002681000-memory.dmp
    Filesize

    4KB