Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 23:53

General

  • Target

    8c39cc62f2000ecba993c4007eee1fdd_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    8c39cc62f2000ecba993c4007eee1fdd

  • SHA1

    915d1a8ec37a47219df11fad59cfc6be9dfc831c

  • SHA256

    0b4b49b52c1dcff8ef56a5aacced6534726a4640f1db8e5f443e22acc4041665

  • SHA512

    17d48ba5534c2b9d639c73932d0b45443172ac4548cad87cb1a1e9ac6411a9aaa3e16320cd47985e7caa5137e8e4e7e7dcc49190fe5668f4bdc69ec92ff20895

  • SSDEEP

    24576:EXpbtELnxtirAd1OPg/Q5hjEdi7CtTHvNGl+BIv50S:wbmDxtirAuPg/bKKLs0s

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

160.116.15.155:7676

Mutex

3f96cee6-4510-4f1f-85d9-fc14fe0fe2bc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    160.116.15.155

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-05-17T08:53:58.555812536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7676

  • default_group

    Oh Father

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    3f96cee6-4510-4f1f-85d9-fc14fe0fe2bc

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    160.116.15.155

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c39cc62f2000ecba993c4007eee1fdd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8c39cc62f2000ecba993c4007eee1fdd_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-9-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2204-17-0x0000000071022000-0x0000000071024000-memory.dmp
    Filesize

    8KB

  • memory/2204-14-0x0000000071022000-0x0000000071024000-memory.dmp
    Filesize

    8KB

  • memory/2204-7-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2204-11-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/2804-6-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2804-0-0x000000007428E000-0x000000007428F000-memory.dmp
    Filesize

    4KB

  • memory/2804-5-0x0000000000D60000-0x0000000000DDE000-memory.dmp
    Filesize

    504KB

  • memory/2804-4-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2804-12-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2804-3-0x0000000004790000-0x0000000004840000-memory.dmp
    Filesize

    704KB

  • memory/2804-13-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2804-2-0x0000000000590000-0x0000000000598000-memory.dmp
    Filesize

    32KB

  • memory/2804-1-0x0000000000F90000-0x00000000010C0000-memory.dmp
    Filesize

    1.2MB