Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 15:08

General

  • Target

    4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe

  • Size

    509KB

  • MD5

    4015c517b9adebebdbd3eabc75a1957e

  • SHA1

    78848c7abae8d9315b103a49cd1866eee1681a2b

  • SHA256

    8fed5e61126a96dc25fb235e8e75b4de8e4674499accf567328b2c2b2e185ddb

  • SHA512

    3cb797fb02617e65299f22047168279c182d38be471622a9044e9fb55d900f878ce6ef7ff5f6f2ff1b7deaab15d7b226a7c632370935380b125c7e688af8f3a7

  • SSDEEP

    12288:jc5IcF8kMk3BzQIL2ARx7L/7gXR2taJRFpDVFrd:wJF3XBxf7a7Rz

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

chykn.hopto.org:8181

91.192.100.5:8181

Mutex

d4323027-d419-4fa1-b832-15daf5fb40a0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.192.100.5

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-08-24T07:23:15.169783836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8181

  • default_group

    NOVEMBER

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d4323027-d419-4fa1-b832-15daf5fb40a0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    chykn.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4015c517b9adebebdbd3eabc75a1957e_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:5012
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3740 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1480-0-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
      Filesize

      4KB

    • memory/1480-1-0x0000000000350000-0x00000000003D8000-memory.dmp
      Filesize

      544KB

    • memory/1480-2-0x0000000004CE0000-0x0000000004D1A000-memory.dmp
      Filesize

      232KB

    • memory/1480-3-0x0000000007850000-0x0000000007DF4000-memory.dmp
      Filesize

      5.6MB

    • memory/1480-4-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/1480-5-0x0000000007340000-0x00000000073D2000-memory.dmp
      Filesize

      584KB

    • memory/1480-6-0x00000000072A0000-0x00000000072C0000-memory.dmp
      Filesize

      128KB

    • memory/1480-7-0x00000000074D0000-0x00000000074DA000-memory.dmp
      Filesize

      40KB

    • memory/1480-8-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
      Filesize

      4KB

    • memory/1480-9-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/1480-10-0x0000000009160000-0x00000000091FC000-memory.dmp
      Filesize

      624KB

    • memory/5012-11-0x0000000000820000-0x0000000000858000-memory.dmp
      Filesize

      224KB

    • memory/5012-12-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-13-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-16-0x0000000005220000-0x000000000522A000-memory.dmp
      Filesize

      40KB

    • memory/5012-17-0x0000000005AA0000-0x0000000005ABE000-memory.dmp
      Filesize

      120KB

    • memory/5012-18-0x0000000005BD0000-0x0000000005BDA000-memory.dmp
      Filesize

      40KB

    • memory/5012-19-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-20-0x0000000074EE0000-0x0000000075690000-memory.dmp
      Filesize

      7.7MB