Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 17:06

General

  • Target

    508d20f4ac741b76d4fe3e4c2a51bbcd_JaffaCakes118.exe

  • Size

    326KB

  • MD5

    508d20f4ac741b76d4fe3e4c2a51bbcd

  • SHA1

    1cfe2d1d325c0ecddcd805a9857ee7b3cdebf4ec

  • SHA256

    f5ed244699bfd20b6c2a9fe44f2f99aba7d0c7a27419da8c65342878d949d688

  • SHA512

    2874a61be9ff2f634c39f8b68ba2a2d060e42a04a25029142d681da55cf6d742d12716a625b67120c70e92ebc81a1f0cc93851aab2f4032c28a792205e8eb296

  • SSDEEP

    6144:Gl7ZoMg2kwi+M4JfLrhqtNfjfa3EYNFlV4/WIdjqmcpg1paUAd4wIzWQ:UntiyJfL+Lfa3E4+CpgzaUA3

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

181.215.247.6:5655

Mutex

c7bb6209-5622-4e29-820a-dbb0cb99e820

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    181.215.247.6

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2017-04-17T11:05:54.312394636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    5655

  • default_group

    money team

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c7bb6209-5622-4e29-820a-dbb0cb99e820

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    181.215.247.6

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\508d20f4ac741b76d4fe3e4c2a51bbcd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\508d20f4ac741b76d4fe3e4c2a51bbcd_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\app.exe
      "C:\Users\Admin\AppData\Local\app.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\app.exe
    Filesize

    326KB

    MD5

    508d20f4ac741b76d4fe3e4c2a51bbcd

    SHA1

    1cfe2d1d325c0ecddcd805a9857ee7b3cdebf4ec

    SHA256

    f5ed244699bfd20b6c2a9fe44f2f99aba7d0c7a27419da8c65342878d949d688

    SHA512

    2874a61be9ff2f634c39f8b68ba2a2d060e42a04a25029142d681da55cf6d742d12716a625b67120c70e92ebc81a1f0cc93851aab2f4032c28a792205e8eb296

  • memory/1972-20-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1972-22-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1972-18-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2224-4-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2224-0-0x0000000075011000-0x0000000075012000-memory.dmp
    Filesize

    4KB

  • memory/2224-15-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2224-3-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2224-2-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2224-1-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2360-12-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2360-13-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2360-14-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2360-16-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2360-17-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2360-23-0x0000000075010000-0x00000000755BB000-memory.dmp
    Filesize

    5.7MB