Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 21:13

General

  • Target

    8bcdc4ff3af61e68a97afb5b6dadd1d0_JaffaCakes118.exe

  • Size

    334KB

  • MD5

    8bcdc4ff3af61e68a97afb5b6dadd1d0

  • SHA1

    5953d2e4aacf9deaab35869df02b0b5589f9dda1

  • SHA256

    e17f28f1b3a4bd851c883990d30192ae330805289e9a52516bcf24ef3d62287b

  • SHA512

    fe2f29f11ee2c27a712050f90ecffe4779daf60878982b6e748a6ceba260135d7e9488df9570fc4c594fcb3dfb912d74174fba37eff49b2aba8976b5d07b0ad3

  • SSDEEP

    6144:zlVVfuwy2BGxjwpSJhubvkUbH7VPJOCK3d2Fg/NKb1O6Aj:Zzy2B4jwqIHJPZesiKb1O6A

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

godsblessing.ddns.net:2017

185.208.211.76:2017

Mutex

2975a1fe-488d-4d83-9175-4ff0ffc0b937

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.208.211.76

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-07-11T14:31:43.693042336Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2017

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2975a1fe-488d-4d83-9175-4ff0ffc0b937

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    godsblessing.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bcdc4ff3af61e68a97afb5b6dadd1d0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8bcdc4ff3af61e68a97afb5b6dadd1d0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Local\Temp\8bcdc4ff3af61e68a97afb5b6dadd1d0_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3916
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wjYcXjFF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB99B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3960
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBE20.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:5088

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\installutil.exe.log
    Filesize

    1KB

    MD5

    c7b95e5f692958978a8d6a979d74f6c8

    SHA1

    fed2d45865370bcafb126ca5ac997f7aeeb8834e

    SHA256

    47a41d43257d9d323c83606aa2c49832f458624e018fcd29c67e452cd8c49029

    SHA512

    227e9bfde31acabc6813e822af62bc5975f852d98f95be266e1f23257b4fb5440f9457cbf0d2e82baf2a32ad4559aee4812857a4235aabe7f112ece5619bfbd8

  • C:\Users\Admin\AppData\Local\Temp\tmpB99B.tmp
    Filesize

    1KB

    MD5

    53b67337c2fbd91f6214095879491cf1

    SHA1

    85fcb32c91d252973399d11a4a1b0100bbf617d7

    SHA256

    00b876e6319be5787bd27d9d79b4c7b80073b897f3255c6e6886a7adbaf194ca

    SHA512

    e970df912b172fbc383cd56899fceb03bad3c66e16beda5060dcaab51be4e53b0a6c7f7af00c0a9d77dba658a7bc592f0edd1cb58f2a9ad910c53511a224a4a4

  • C:\Users\Admin\AppData\Local\Temp\tmpBE20.tmp
    Filesize

    1KB

    MD5

    2ae3671075da34a533fb3c7a585d0c93

    SHA1

    7c1621de0a7971bd8d662b8fe1bb3e26fb67d574

    SHA256

    a70ecf3ff49b4e8645e9c0ba4d4eea3e1b1aeb993210582f1a1acd4ad06d2b8e

    SHA512

    899aee5743570e502b48b263a76b3abcd80267fe4323ec963ec2695419fe0b13404fe1bb6991643acf8487623d4cec580fc80f94f65b0ec3c7dd7d5555626bf7

  • memory/3032-0-0x00000000752A2000-0x00000000752A3000-memory.dmp
    Filesize

    4KB

  • memory/3032-1-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/3032-2-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/3032-4-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/3916-13-0x00000000059B0000-0x00000000059F2000-memory.dmp
    Filesize

    264KB

  • memory/3916-5-0x00000000722AE000-0x00000000722AF000-memory.dmp
    Filesize

    4KB

  • memory/3916-9-0x0000000005490000-0x000000000552C000-memory.dmp
    Filesize

    624KB

  • memory/3916-11-0x0000000005AE0000-0x0000000006084000-memory.dmp
    Filesize

    5.6MB

  • memory/3916-12-0x00000000055D0000-0x0000000005662000-memory.dmp
    Filesize

    584KB

  • memory/3916-8-0x0000000005370000-0x00000000053C8000-memory.dmp
    Filesize

    352KB

  • memory/3916-14-0x00000000722AE000-0x00000000722AF000-memory.dmp
    Filesize

    4KB

  • memory/3916-15-0x00000000722A0000-0x0000000072A50000-memory.dmp
    Filesize

    7.7MB

  • memory/3916-7-0x00000000052D0000-0x00000000052EA000-memory.dmp
    Filesize

    104KB

  • memory/3916-10-0x00000000722A0000-0x0000000072A50000-memory.dmp
    Filesize

    7.7MB

  • memory/3916-6-0x0000000000B10000-0x0000000000B1C000-memory.dmp
    Filesize

    48KB

  • memory/3916-24-0x00000000722A0000-0x0000000072A50000-memory.dmp
    Filesize

    7.7MB

  • memory/4496-21-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4496-26-0x0000000005790000-0x000000000579A000-memory.dmp
    Filesize

    40KB

  • memory/4496-25-0x00000000722A0000-0x0000000072A50000-memory.dmp
    Filesize

    7.7MB

  • memory/4496-31-0x0000000005820000-0x000000000582A000-memory.dmp
    Filesize

    40KB

  • memory/4496-32-0x0000000005AC0000-0x0000000005ADE000-memory.dmp
    Filesize

    120KB

  • memory/4496-33-0x0000000006B20000-0x0000000006B2A000-memory.dmp
    Filesize

    40KB

  • memory/4496-34-0x00000000722A0000-0x0000000072A50000-memory.dmp
    Filesize

    7.7MB