Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 23:02

General

  • Target

    7ad96ceeec90cbd084940e669bb04e8f_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    7ad96ceeec90cbd084940e669bb04e8f

  • SHA1

    375a497fefe27f3b414530f4b60141068a378cc4

  • SHA256

    b3ca064a31e6cd648be97ca402f2bf0726fe7fd790a2845a635d27683a54ebca

  • SHA512

    06c8e6579b12be46d12318c42836b251fca55b9cc18f58b18a09eaa79c76706c416bcaf7c4fdf7d29518ec864463409c0c4805c25180409fcfed2d72b7e35ddc

  • SSDEEP

    24576:aMnueaWE351BGtgayR6gWBAj7k1zrLuxUtSHJnk3ep:DnQ351TR7sLKUt

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

160.116.15.155:7676

Mutex

3f96cee6-4510-4f1f-85d9-fc14fe0fe2bc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    160.116.15.155

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-05-17T08:53:58.555812536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7676

  • default_group

    Oh Father

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    3f96cee6-4510-4f1f-85d9-fc14fe0fe2bc

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    160.116.15.155

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ad96ceeec90cbd084940e669bb04e8f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7ad96ceeec90cbd084940e669bb04e8f_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:2260
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1208

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1208-7-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1208-20-0x0000000071B32000-0x0000000071B34000-memory.dmp
      Filesize

      8KB

    • memory/1208-13-0x0000000071B32000-0x0000000071B34000-memory.dmp
      Filesize

      8KB

    • memory/1208-9-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1208-11-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1724-12-0x0000000074D90000-0x000000007547E000-memory.dmp
      Filesize

      6.9MB

    • memory/1724-6-0x0000000074D90000-0x000000007547E000-memory.dmp
      Filesize

      6.9MB

    • memory/1724-5-0x00000000022D0000-0x000000000234E000-memory.dmp
      Filesize

      504KB

    • memory/1724-0-0x0000000074D9E000-0x0000000074D9F000-memory.dmp
      Filesize

      4KB

    • memory/1724-4-0x0000000074D90000-0x000000007547E000-memory.dmp
      Filesize

      6.9MB

    • memory/1724-3-0x0000000000780000-0x000000000082E000-memory.dmp
      Filesize

      696KB

    • memory/1724-2-0x0000000000450000-0x0000000000458000-memory.dmp
      Filesize

      32KB

    • memory/1724-16-0x0000000074D9E000-0x0000000074D9F000-memory.dmp
      Filesize

      4KB

    • memory/1724-17-0x0000000074D90000-0x000000007547E000-memory.dmp
      Filesize

      6.9MB

    • memory/1724-18-0x0000000074D90000-0x000000007547E000-memory.dmp
      Filesize

      6.9MB

    • memory/1724-19-0x0000000074D90000-0x000000007547E000-memory.dmp
      Filesize

      6.9MB

    • memory/1724-1-0x0000000000A60000-0x0000000000BC0000-memory.dmp
      Filesize

      1.4MB