Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 18:55

General

  • Target

    9ba7e486e0b75a14e85526738931e676_JaffaCakes118.exe

  • Size

    571KB

  • MD5

    9ba7e486e0b75a14e85526738931e676

  • SHA1

    54a51b81c1d6d02a87a67b5d9fc1b425c9b796bc

  • SHA256

    f5742aea0eea4dc6fa2eca636d390f8ab0f4069e97bcf6ecefac68ca77e6d677

  • SHA512

    b9ee6ca683d5df88d1baff13f2a0060b532ed8433769f30d0163cfe3bf1284704b062d23e2e1ab8c23085f3e4cdb536f4ebe2f98245d55912be8a753ee070669

  • SSDEEP

    12288:0wJfSa0SlaCzidRKEPbrQIGhTx7XgUK5+:0w0Cg8EKEOh5XPK

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

karmina113.sytes.net:5555

karmina200.sytes.net:5555

Mutex

740e54e4-ff80-47e1-adbc-7380eeeacac0

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    karmina200.sytes.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65544

  • build_time

    2020-07-13T20:16:20.224945936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5555

  • default_group

    01-10-2020

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    740e54e4-ff80-47e1-adbc-7380eeeacac0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    karmina113.sytes.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ba7e486e0b75a14e85526738931e676_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9ba7e486e0b75a14e85526738931e676_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\9ba7e486e0b75a14e85526738931e676_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9ba7e486e0b75a14e85526738931e676_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4088

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9ba7e486e0b75a14e85526738931e676_JaffaCakes118.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • memory/2720-8-0x0000000075370000-0x0000000075B20000-memory.dmp
    Filesize

    7.7MB

  • memory/2720-1-0x0000000000A20000-0x0000000000AB6000-memory.dmp
    Filesize

    600KB

  • memory/2720-2-0x0000000075370000-0x0000000075B20000-memory.dmp
    Filesize

    7.7MB

  • memory/2720-3-0x00000000012B0000-0x00000000012B8000-memory.dmp
    Filesize

    32KB

  • memory/2720-0-0x000000007537E000-0x000000007537F000-memory.dmp
    Filesize

    4KB

  • memory/4088-9-0x0000000005E90000-0x0000000006434000-memory.dmp
    Filesize

    5.6MB

  • memory/4088-7-0x0000000075370000-0x0000000075B20000-memory.dmp
    Filesize

    7.7MB

  • memory/4088-4-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4088-10-0x00000000057F0000-0x0000000005882000-memory.dmp
    Filesize

    584KB

  • memory/4088-11-0x0000000005980000-0x0000000005A1C000-memory.dmp
    Filesize

    624KB

  • memory/4088-12-0x0000000075370000-0x0000000075B20000-memory.dmp
    Filesize

    7.7MB

  • memory/4088-13-0x0000000005890000-0x000000000589A000-memory.dmp
    Filesize

    40KB

  • memory/4088-16-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB

  • memory/4088-17-0x0000000005E60000-0x0000000005E7E000-memory.dmp
    Filesize

    120KB

  • memory/4088-18-0x00000000066C0000-0x00000000066CA000-memory.dmp
    Filesize

    40KB

  • memory/4088-19-0x0000000075370000-0x0000000075B20000-memory.dmp
    Filesize

    7.7MB

  • memory/4088-20-0x0000000075370000-0x0000000075B20000-memory.dmp
    Filesize

    7.7MB