Analysis

  • max time kernel
    134s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 22:11

General

  • Target

    b05c46f14ddf7ebfaab396f9f540787e_JaffaCakes118.exe

  • Size

    1013KB

  • MD5

    b05c46f14ddf7ebfaab396f9f540787e

  • SHA1

    ca2f0b7950ac3697e672c98190eb04f386e65ac3

  • SHA256

    5f5e91ec90f4e5afb30a76069d2e3036247b15d79a10d8561dc9856e3854b3c0

  • SHA512

    f19d16c7545718bc5e27dea8249478f703d1cea905dbbbd0678825c67c34beb9d1c2060502075765e5545c536ecf5450f7b62d4bd390a04a9e88f7b7a4e5ddb4

  • SSDEEP

    24576:HHSSMkz9i+LFsxkrxiLMQQ6LPAshFiFeH1:HH9B5Cxk9JeH1

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

tallboy.zapto.org:2669

Mutex

721e5ca6-2a7d-4e47-90be-697197d2647d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2017-05-09T08:28:08.263783636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    2669

  • default_group

    PM

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    721e5ca6-2a7d-4e47-90be-697197d2647d

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    tallboy.zapto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b05c46f14ddf7ebfaab396f9f540787e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b05c46f14ddf7ebfaab396f9f540787e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3692
    • C:\Windows\SysWOW64\notepad.exe
      persistencecmd 548 "C:\Users\Admin\AppData\Roaming\dtfdygfuhh\tfghjuku.exe"
      2⤵
      • Opens file in notepad (likely ransom note)
      • Suspicious behavior: EnumeratesProcesses
      PID:4876

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1580-8-0x0000000002750000-0x0000000002845000-memory.dmp
    Filesize

    980KB

  • memory/1580-2-0x0000000002750000-0x0000000002845000-memory.dmp
    Filesize

    980KB

  • memory/1580-0-0x0000000002140000-0x0000000002141000-memory.dmp
    Filesize

    4KB

  • memory/1580-7-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/3692-14-0x0000000074E30000-0x00000000753E1000-memory.dmp
    Filesize

    5.7MB

  • memory/3692-13-0x0000000074E30000-0x00000000753E1000-memory.dmp
    Filesize

    5.7MB

  • memory/3692-20-0x0000000074E30000-0x00000000753E1000-memory.dmp
    Filesize

    5.7MB

  • memory/3692-19-0x0000000074E32000-0x0000000074E33000-memory.dmp
    Filesize

    4KB

  • memory/3692-3-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3692-12-0x0000000074E32000-0x0000000074E33000-memory.dmp
    Filesize

    4KB

  • memory/4876-5-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/4876-11-0x0000000001500000-0x0000000001501000-memory.dmp
    Filesize

    4KB

  • memory/4876-9-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/4876-15-0x0000000004C10000-0x0000000004D05000-memory.dmp
    Filesize

    980KB

  • memory/4876-17-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/4876-18-0x0000000004C10000-0x0000000004D05000-memory.dmp
    Filesize

    980KB

  • memory/4876-6-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/4876-10-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB