Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 09:35

General

  • Target

    9dba4f4fcac1a905447e6689b7a67188_JaffaCakes118.exe

  • Size

    719KB

  • MD5

    9dba4f4fcac1a905447e6689b7a67188

  • SHA1

    bc0758f80f420604fc1f6cc8a6c4a048ec75d4c4

  • SHA256

    88eef848e19a77b59dd7cb7969bb5903787cfb8680fc07b858fd4d8fa75ce73a

  • SHA512

    35ea3b33ad5b262312bdec1b75af0eb338bc493c8b0ab221743d68ef265619d9324b8d0c2979a792ff0491d6bf275797a3799d1d5b34fb70679ccbab48368c39

  • SSDEEP

    12288:5vvFTL3RWTN3+eR5BO4t1+7fopyO9QyzO7oZbsDlzh5Q51Dt97UAwQIRnxm:Bvx3KQeRTPt18foNQkOAbsDl15QX/7UT

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

77.48.28.247:5378

Mutex

d05852ee-0a7b-481c-a286-25366e65816c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    77.48.28.247

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-02-03T10:23:08.755936536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5378

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d05852ee-0a7b-481c-a286-25366e65816c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    77.48.28.247

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dba4f4fcac1a905447e6689b7a67188_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9dba4f4fcac1a905447e6689b7a67188_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\9dba4f4fcac1a905447e6689b7a67188_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9dba4f4fcac1a905447e6689b7a67188_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2396-0-0x0000000074951000-0x0000000074952000-memory.dmp
    Filesize

    4KB

  • memory/2396-1-0x0000000074950000-0x0000000074EFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2396-2-0x0000000074950000-0x0000000074EFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2396-3-0x0000000074950000-0x0000000074EFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2396-4-0x0000000074950000-0x0000000074EFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2396-24-0x0000000074950000-0x0000000074EFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2732-14-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2732-21-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2732-18-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2732-13-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2732-23-0x0000000074950000-0x0000000074EFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2732-22-0x0000000074950000-0x0000000074EFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2732-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2732-10-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2732-9-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2732-7-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2732-6-0x0000000000080000-0x0000000000110000-memory.dmp
    Filesize

    576KB

  • memory/2732-27-0x0000000074950000-0x0000000074EFB000-memory.dmp
    Filesize

    5.7MB