Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 16:49

General

  • Target

    3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    3ffe8c93590efba7b73e676d5773337d

  • SHA1

    17d526ad21587f7006a39a394a0e2d00e10cc4a3

  • SHA256

    4b44fd482760bc7b2164df59d23fb07d23f5c52e4e0fc556d0d5c664bab7259f

  • SHA512

    8bbeb17a758f6087713ae24d67f89272704398b5f726b701a73180d62b820865a6a53d9287728fe0ab78387716405d93e6c187f72ee3e02da4997a512855420e

  • SSDEEP

    24576:rAOcZEhWg73O2WMIKrPO2VANa6TPY5I7nT1RMwazC:tBgMHlf6c5IzTXM7W

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

23.105.131.186:8777

Mutex

f96139ab-4501-4b7f-8179-e6ccdbddf26e

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    23.105.131.186

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2021-07-24T21:27:22.697649536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8777

  • default_group

    new bind

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f96139ab-4501-4b7f-8179-e6ccdbddf26e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    23.105.131.186

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3ffe8c93590efba7b73e676d5773337d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Roaming\39977349\qeferh.pif
      "C:\Users\Admin\AppData\Roaming\39977349\qeferh.pif" nlnw.puk
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\39977349\nlnw.puk
    Filesize

    185.1MB

    MD5

    5a8fde1ecb10207c0820bb004c42baac

    SHA1

    7798ffd2036c578e2853723effbb7b5848c6b402

    SHA256

    96066f998ffe178957c33a8a46ee5b7543d9f037d22effdcffd715c515f33889

    SHA512

    107b288578ab00e513e3ec6cfe26ef213ea43f768e4f892e52d2635d2004d26dc74510177d5d9071dfb863bf61149f7c2b4af4ec8740a4deaaf6878315938403

  • C:\Users\Admin\AppData\Roaming\39977349\qeferh.pif
    Filesize

    759KB

    MD5

    8e699954f6b5d64683412cc560938507

    SHA1

    8ca6708b0f158eacce3ac28b23c23ed42c168c29

    SHA256

    c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40

    SHA512

    13035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02

  • C:\Users\Admin\AppData\Roaming\39977349\qnjf.apn
    Filesize

    405KB

    MD5

    9ff17b06cf328ba077172e70dac1cfab

    SHA1

    78a27c41f90a259ec68dd900229aeb631ee07589

    SHA256

    714aa4e1b30a2c60c7df0bd33ffde2658066b9509abe11ccc3052ed6ca55140f

    SHA512

    f4e871420eb8a58c62135769c2ecfeb1c5daa243b9cf0a59e37d0497676522eb40e345f8b08df81abd5335cbd71cf11ef1bc059108e0c48c9f08ea5c78f0ed9e

  • C:\Users\Admin\AppData\Roaming\39977349\vovomnxe.xls
    Filesize

    62KB

    MD5

    fab17da8fe6f7c912c5206753426d6bd

    SHA1

    bad499a073eabc7235a7efb0b3ae50f6d5456318

    SHA256

    4ced89743e52e90b291e5b6f868d4db70c33c8d45e83bd2039a837050989606e

    SHA512

    fb76f8002929db6588557cc6d0b222c701d890d0051aa3c742ee447020fdd127f8f6e23086250dff6a00a2be45fdf662f1671b9fb929237f40bb31abf66a7d41

  • memory/1792-64-0x0000000005C10000-0x0000000005CA2000-memory.dmp
    Filesize

    584KB

  • memory/1792-67-0x0000000005CD0000-0x0000000005CDA000-memory.dmp
    Filesize

    40KB

  • memory/1792-62-0x0000000073DD0000-0x0000000074580000-memory.dmp
    Filesize

    7.7MB

  • memory/1792-63-0x00000000062A0000-0x0000000006844000-memory.dmp
    Filesize

    5.6MB

  • memory/1792-60-0x0000000001030000-0x00000000014D4000-memory.dmp
    Filesize

    4.6MB

  • memory/1792-65-0x0000000005D90000-0x0000000005E2C000-memory.dmp
    Filesize

    624KB

  • memory/1792-66-0x0000000005FA0000-0x0000000005FB0000-memory.dmp
    Filesize

    64KB

  • memory/1792-61-0x0000000001030000-0x0000000001068000-memory.dmp
    Filesize

    224KB

  • memory/1792-70-0x0000000005D60000-0x0000000005D6A000-memory.dmp
    Filesize

    40KB

  • memory/1792-71-0x0000000005D70000-0x0000000005D8E000-memory.dmp
    Filesize

    120KB

  • memory/1792-72-0x0000000005F90000-0x0000000005F9A000-memory.dmp
    Filesize

    40KB

  • memory/1792-73-0x0000000005FA0000-0x0000000005FB0000-memory.dmp
    Filesize

    64KB

  • memory/1792-74-0x0000000073DD0000-0x0000000074580000-memory.dmp
    Filesize

    7.7MB

  • memory/1792-75-0x0000000005FA0000-0x0000000005FB0000-memory.dmp
    Filesize

    64KB

  • memory/1792-76-0x0000000005FA0000-0x0000000005FB0000-memory.dmp
    Filesize

    64KB