Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 04:59

General

  • Target

    83194808dedca5774eb592aa86273131_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    83194808dedca5774eb592aa86273131

  • SHA1

    af499f573d3c7dd22a5c14158d79f544d6803285

  • SHA256

    3d6582a55706bebac0c7cb5ee60ede652456501a3b08aae48723227809ce3fc9

  • SHA512

    3b20f5c293d9eaa1c7d47667afb25999e6daacb3fe22b4b14e19fefc029cd7a3ec2b0fb715f252b9db5d951d0b98985da9fe7b6347a555c78a283a23245a6f45

  • SSDEEP

    24576:Fu6Jx3O0c+JY5UZ+XC0kGso/Wa9BBUe+ikjfeV6rWY:HI0c++OCvkGsUWa+eVFY

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

ibrak.ddns.net:5552

Mutex

cb9ac110-8fab-472c-be79-6e01d3872258

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    ibrak.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-09-19T17:49:22.454245236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5552

  • default_group

    Auto

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    cb9ac110-8fab-472c-be79-6e01d3872258

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    ibrak.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83194808dedca5774eb592aa86273131_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\83194808dedca5774eb592aa86273131_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn /tr "C:\Users\Admin\\.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:2668
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3972
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3936 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3248-1-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
      Filesize

      4KB

    • memory/3972-2-0x0000000000350000-0x0000000000388000-memory.dmp
      Filesize

      224KB

    • memory/3972-7-0x0000000072F12000-0x0000000072F13000-memory.dmp
      Filesize

      4KB

    • memory/3972-8-0x0000000072F10000-0x00000000734C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3972-9-0x0000000072F10000-0x00000000734C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3972-12-0x0000000072F12000-0x0000000072F13000-memory.dmp
      Filesize

      4KB

    • memory/3972-13-0x0000000072F10000-0x00000000734C1000-memory.dmp
      Filesize

      5.7MB