Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 09:38

General

  • Target

    868cff01ad6607cb29790c29797c78fa_JaffaCakes118.exe

  • Size

    312KB

  • MD5

    868cff01ad6607cb29790c29797c78fa

  • SHA1

    6054e77da27f70423fd842958b0d603e295b534e

  • SHA256

    7bfcd8a8ace9435462f7e81c1f0d37e7c3381e76c334ec1adabafa801a24d3d1

  • SHA512

    b8b4006c681ea1f9011beb0d8bbd937c1252f750d217c959b17215414220b1c4550d797077010cae068355a6370a6c1dcc5136ef3e32c60452991a96533150cd

  • SSDEEP

    6144:ES72gEY7AUYnnGnh97A/zokw9cNkHHNGdlxXDsnuzyaXL8VkI48pzPE3:5tnYnQxqo59mkn4dPXDsi+iI481s

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

160.202.163.240:1850

127.0.0.1:1850

Mutex

4aac0c69-f65b-4d62-8bf5-e2dce5cf1814

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-11-19T06:26:23.311298036Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1850

  • default_group

    February

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4aac0c69-f65b-4d62-8bf5-e2dce5cf1814

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    160.202.163.240

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\868cff01ad6607cb29790c29797c78fa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\868cff01ad6607cb29790c29797c78fa_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\868cff01ad6607cb29790c29797c78fa_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\AdobeExpress.exe"
      2⤵
        PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\AdobeExpress.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Users\Admin\AppData\Local\AdobeExpress.exe
          "C:\Users\Admin\AppData\Local\AdobeExpress.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:448
          • C:\Users\Admin\AppData\Local\AdobeExpress.exe
            "C:\Users\Admin\AppData\Local\AdobeExpress.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:816

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\AdobeExpress.exe
      Filesize

      312KB

      MD5

      868cff01ad6607cb29790c29797c78fa

      SHA1

      6054e77da27f70423fd842958b0d603e295b534e

      SHA256

      7bfcd8a8ace9435462f7e81c1f0d37e7c3381e76c334ec1adabafa801a24d3d1

      SHA512

      b8b4006c681ea1f9011beb0d8bbd937c1252f750d217c959b17215414220b1c4550d797077010cae068355a6370a6c1dcc5136ef3e32c60452991a96533150cd

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdobeExpress.exe.log
      Filesize

      990B

      MD5

      9cf7e0e3020741fe9b05591de645f817

      SHA1

      4bb006071d134467ed9733fe01193ca4ad0d447e

      SHA256

      1ccd9ece6d9514db37fb0ff31e5486567c2f01ca64e902111f2ce4239534fe32

      SHA512

      3b3567a617b541e035820d8598cf7cb30861faaa4cdab71d77bff3d0c7c8f7e18fd6478f7e66ea25b4b08df356e3a395038ef38635454c5c5c4f71906f398b38

    • memory/448-23-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-21-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-18-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-28-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-22-0x0000000004CA0000-0x0000000004D3C000-memory.dmp
      Filesize

      624KB

    • memory/448-19-0x0000000004E20000-0x0000000004E42000-memory.dmp
      Filesize

      136KB

    • memory/448-20-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/816-34-0x0000000005750000-0x000000000576E000-memory.dmp
      Filesize

      120KB

    • memory/816-30-0x00000000049C0000-0x00000000049CA000-memory.dmp
      Filesize

      40KB

    • memory/816-29-0x00000000001A0000-0x00000000001D8000-memory.dmp
      Filesize

      224KB

    • memory/816-35-0x0000000005890000-0x000000000589A000-memory.dmp
      Filesize

      40KB

    • memory/816-33-0x0000000004C10000-0x0000000004C1A000-memory.dmp
      Filesize

      40KB

    • memory/4012-8-0x0000000008A60000-0x0000000009004000-memory.dmp
      Filesize

      5.6MB

    • memory/4012-14-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4012-10-0x000000007524E000-0x000000007524F000-memory.dmp
      Filesize

      4KB

    • memory/4012-9-0x00000000081C0000-0x0000000008252000-memory.dmp
      Filesize

      584KB

    • memory/4012-0-0x000000007524E000-0x000000007524F000-memory.dmp
      Filesize

      4KB

    • memory/4012-1-0x0000000000E80000-0x0000000000ED4000-memory.dmp
      Filesize

      336KB

    • memory/4012-3-0x0000000005710000-0x0000000005732000-memory.dmp
      Filesize

      136KB

    • memory/4012-7-0x00000000082E0000-0x00000000084A2000-memory.dmp
      Filesize

      1.8MB

    • memory/4012-6-0x0000000008030000-0x0000000008052000-memory.dmp
      Filesize

      136KB

    • memory/4012-5-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4012-4-0x00000000080A0000-0x0000000008106000-memory.dmp
      Filesize

      408KB

    • memory/4012-2-0x0000000005690000-0x000000000570A000-memory.dmp
      Filesize

      488KB