Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 06:28

General

  • Target

    93ddfd25543ecf58b4eafc3cbff6e9a6_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    93ddfd25543ecf58b4eafc3cbff6e9a6

  • SHA1

    253c4502865acee8e4bc75c15ac4c79637e02196

  • SHA256

    c35ad8f4da3acee2d05371dfcf2e256c57568709b834afa83b84a1f500901aa4

  • SHA512

    d85031596bc3512339c00653d44d3a3b44bc1c844fd95f6e723a24a70aab7b40c5dc9b4183629cdd565c96ed39983bff9def96e2e55a16f956ed12e8c03c95fb

  • SSDEEP

    24576:ctb20pkaCqT5TBWgNQ7agAdQR66p/PYDriwDkhqvFHUdyYXvUYEIC0Elz5UE8Mak:FVg5tQ7agFR6+EOhqN0EApC008/shJ5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

marci.hopto.org:2310

Mutex

99c1c9ca-4ff9-4dbc-873b-5232a95ed8fa

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    marci.hopto.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-11-11T10:23:57.924380236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2310

  • default_group

    Deals

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    99c1c9ca-4ff9-4dbc-873b-5232a95ed8fa

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    marci.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93ddfd25543ecf58b4eafc3cbff6e9a6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\93ddfd25543ecf58b4eafc3cbff6e9a6_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2896-5-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2896-9-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2896-7-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2896-10-0x0000000073BE2000-0x0000000073BE4000-memory.dmp
    Filesize

    8KB

  • memory/2896-13-0x0000000073BE2000-0x0000000073BE4000-memory.dmp
    Filesize

    8KB

  • memory/2944-3-0x0000000002AB0000-0x0000000002B16000-memory.dmp
    Filesize

    408KB

  • memory/2944-4-0x00000000029E0000-0x0000000002A46000-memory.dmp
    Filesize

    408KB