Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 00:54

General

  • Target

    88e8376d99faf50c91286483a9f1b2e7_JaffaCakes118.exe

  • Size

    521KB

  • MD5

    88e8376d99faf50c91286483a9f1b2e7

  • SHA1

    f8d2458a28a1f140a67c3356364afe0e11ea4ec7

  • SHA256

    5aa96db9610bf092123d6109c3b45576d2ac29f188c2fbce2c1182bc10aeb8f7

  • SHA512

    56299a358bb1463cc5b76bcd9754c551802254a3a0a71c858437cc2f77256f5f539df3a790f14d5902b12452c9f6a8d4c0817a1d5d7934be2e5285e48c1e1bc8

  • SSDEEP

    12288:lUomEFRu3xEPE2oR9hGVwB7kHfs3jRC6a+1shKcDB:jmOMSPE2oR9EVEEfs3g2pAB

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

193.37.214.68:5554

127.0.0.1:5554

Mutex

4ef9cbf2-f0d5-470f-8590-beb08580a43c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-09-01T05:35:18.086296436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5554

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4ef9cbf2-f0d5-470f-8590-beb08580a43c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    193.37.214.68

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88e8376d99faf50c91286483a9f1b2e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88e8376d99faf50c91286483a9f1b2e7_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Puyhrd.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Puyhrd.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Puyhrd.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Puyhrd.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:3984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Flmigrmkwhrrxoeoa.png
    Filesize

    25KB

    MD5

    a336ccdac2e13bc7a70ac5e78dc307a2

    SHA1

    8ef0c014c2a66df8a63c5892ace855e319e92d46

    SHA256

    32408cc3ec9d6e7e1e35e24d50250873c8bbb935dbca6fbcc5ab6abc27ce34fe

    SHA512

    29c30bedeb8e59a461da301393432b3969f84786d8779ee602999a6e4befa7a4c4616369eba6bd85f043f112ac7ce2b9601b89b54a8baf9c61eac67e3ae23a40

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\M2
    Filesize

    38B

    MD5

    51f7a79c17515b34128bbc32a8d9d3ba

    SHA1

    782de841a02a53385851012252c3b4818c6788af

    SHA256

    fdd6087d9e0d11c44c4a90e52a19ac2de60e99bf2d6cfc5df2e745dddf38c2e2

    SHA512

    20b5eca2cc4b63a0679552e3668913f454d3a2d19ec03808a19680010ed785cfc74080f38f7ff73db58aa9d874d53af8eadcdcdc1e30682e37a9195f31c24e46

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Puyhrd.exe
    Filesize

    115KB

    MD5

    a850751537b88c9144e226f7cbb7de14

    SHA1

    b1999b22d42d5486fd0db1b5d3243fd328239cd4

    SHA256

    e5ab5f6432457ca797e43ce2e1edc280520ef3fe45e2ae477fbe2a5c418bd018

    SHA512

    d029da5f527109d19631790c025a618dbbfa9a3b9edddd4c018e6ea2b99c7206fee3552554d5991e2e2ad4bcf645d2895e20235d04666cff31d52c40052b95a0

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Vamvenagxeh.xml
    Filesize

    202KB

    MD5

    ae56c12f65fece0a9f01a01d94cce257

    SHA1

    a43ad32e71d4fade9738fd3fbcb277654239579b

    SHA256

    82fba9b26434effda42f537ef323969a77d201192c351c854713f713b9acb578

    SHA512

    0dc3764a78e7c5fee82a4f00c68b9a23a43e6dc37fb23aed8cbe7c31a5596cd404254b43d17c1783e4e788695cfc00179dab3a7b189c396685ff5a0a0c71ae53

  • memory/3984-27-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4232-18-0x0000000072FD2000-0x0000000072FD3000-memory.dmp
    Filesize

    4KB

  • memory/4232-19-0x0000000072FD0000-0x0000000073581000-memory.dmp
    Filesize

    5.7MB

  • memory/4232-20-0x0000000072FD0000-0x0000000073581000-memory.dmp
    Filesize

    5.7MB

  • memory/4232-23-0x0000000072FD0000-0x0000000073581000-memory.dmp
    Filesize

    5.7MB

  • memory/4232-24-0x0000000072FD2000-0x0000000072FD3000-memory.dmp
    Filesize

    4KB

  • memory/4232-25-0x0000000072FD0000-0x0000000073581000-memory.dmp
    Filesize

    5.7MB