Analysis

  • max time kernel
    133s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2024 15:08

General

  • Target

    4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe

  • Size

    509KB

  • MD5

    4015c517b9adebebdbd3eabc75a1957e

  • SHA1

    78848c7abae8d9315b103a49cd1866eee1681a2b

  • SHA256

    8fed5e61126a96dc25fb235e8e75b4de8e4674499accf567328b2c2b2e185ddb

  • SHA512

    3cb797fb02617e65299f22047168279c182d38be471622a9044e9fb55d900f878ce6ef7ff5f6f2ff1b7deaab15d7b226a7c632370935380b125c7e688af8f3a7

  • SSDEEP

    12288:jc5IcF8kMk3BzQIL2ARx7L/7gXR2taJRFpDVFrd:wJF3XBxf7a7Rz

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

chykn.hopto.org:8181

91.192.100.5:8181

Mutex

d4323027-d419-4fa1-b832-15daf5fb40a0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.192.100.5

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-08-24T07:23:15.169783836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8181

  • default_group

    NOVEMBER

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d4323027-d419-4fa1-b832-15daf5fb40a0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    chykn.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2120-20-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2120-1-0x0000000001070000-0x00000000010F8000-memory.dmp
    Filesize

    544KB

  • memory/2120-2-0x00000000009A0000-0x00000000009DA000-memory.dmp
    Filesize

    232KB

  • memory/2120-3-0x00000000002C0000-0x00000000002E0000-memory.dmp
    Filesize

    128KB

  • memory/2120-4-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2120-5-0x000000007488E000-0x000000007488F000-memory.dmp
    Filesize

    4KB

  • memory/2120-6-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2120-7-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2120-0-0x000000007488E000-0x000000007488F000-memory.dmp
    Filesize

    4KB

  • memory/2192-8-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-13-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-17-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-16-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/2192-18-0x00000000005D0000-0x00000000005EE000-memory.dmp
    Filesize

    120KB

  • memory/2192-19-0x00000000004C0000-0x00000000004CA000-memory.dmp
    Filesize

    40KB

  • memory/2192-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-21-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-22-0x0000000074880000-0x0000000074F6E000-memory.dmp
    Filesize

    6.9MB