Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 07:30

General

  • Target

    977b2af6136fab257bb0012dc0b52221_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    977b2af6136fab257bb0012dc0b52221

  • SHA1

    407cf74bb60ea6f7a920eb0af58c39d39db69c51

  • SHA256

    7e158c236c832517eafeb325d90e3c1432b3d720866b29e034392e6790f1f8b1

  • SHA512

    cf08981dc5464e8eafd3132bdc5abf6d4743195ffbbeb7f03e76298b5a9220a803141f05d19fc8032cf24deaa23e0ec724c62113bb4bb123ad6cbf626d392071

  • SSDEEP

    24576:DmrN5KPbaxeP5u8OY3yVCV3Kar+zSkT1ybr9gSKci8BFzzynjrl+Q7jX/ViBiikV:Dmr6m+Z3/wUraS9B4nHlL4khTh

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

qazwsx12.ddns.net:1000

78.130.176.188:1000

Mutex

83c7c1e5-a796-4519-b475-0ff1bf0d3cd9

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    78.130.176.188

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2017-09-08T04:26:20.489830936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1000

  • default_group

    Redoooo

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    83c7c1e5-a796-4519-b475-0ff1bf0d3cd9

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    qazwsx12.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\977b2af6136fab257bb0012dc0b52221_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\977b2af6136fab257bb0012dc0b52221_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"
      2⤵
        PID:4596
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4736

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/516-0-0x0000000002270000-0x0000000002271000-memory.dmp
      Filesize

      4KB

    • memory/516-1-0x0000000002500000-0x00000000025F5000-memory.dmp
      Filesize

      980KB

    • memory/516-2-0x0000000002FA0000-0x0000000003095000-memory.dmp
      Filesize

      980KB

    • memory/516-7-0x0000000002FA0000-0x0000000003095000-memory.dmp
      Filesize

      980KB

    • memory/516-6-0x0000000002500000-0x00000000025F5000-memory.dmp
      Filesize

      980KB

    • memory/516-5-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/4736-4-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4736-8-0x0000000074892000-0x0000000074893000-memory.dmp
      Filesize

      4KB

    • memory/4736-9-0x0000000074890000-0x0000000074E41000-memory.dmp
      Filesize

      5.7MB

    • memory/4736-10-0x0000000074890000-0x0000000074E41000-memory.dmp
      Filesize

      5.7MB

    • memory/4736-12-0x0000000074892000-0x0000000074893000-memory.dmp
      Filesize

      4KB

    • memory/4736-13-0x0000000074890000-0x0000000074E41000-memory.dmp
      Filesize

      5.7MB