Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 07:49

General

  • Target

    33dad009c342fd7c36dcd487924831af_JaffaCakes118.exe

  • Size

    577KB

  • MD5

    33dad009c342fd7c36dcd487924831af

  • SHA1

    b63ee13bef92e529234265103634839a2268a011

  • SHA256

    833329e27f6b61435fd495bc802a5a7b799b938214e6642dbc34d8c97d86e2b6

  • SHA512

    f5bfa2043f2c41780f45334d624d422a877b1abdfa68d050ac46ad40faba36c955cfa0b05124a3efd32f9768a389cdce352f1565021540e7e97fa562530bc7ae

  • SSDEEP

    12288:dKz6hGRiTGN4WNTBk6aVGplnfT3mp8Ea:FGN4WNOj6nz68

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

45.137.22.36:4837

vps.rootlayer.net:4837

Mutex

a34ff911-f69f-4250-a136-9f7dda1ff095

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    vps.rootlayer.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-11-26T04:44:00.669256236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4837

  • default_group

    root1

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    true

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    a34ff911-f69f-4250-a136-9f7dda1ff095

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    45.137.22.36

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33dad009c342fd7c36dcd487924831af_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\33dad009c342fd7c36dcd487924831af_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FCBlysHABADpq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8023.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3512
    • C:\Users\Admin\AppData\Local\Temp\33dad009c342fd7c36dcd487924831af_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\33dad009c342fd7c36dcd487924831af_JaffaCakes118.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:228

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\33dad009c342fd7c36dcd487924831af_JaffaCakes118.exe.log
    Filesize

    1KB

    MD5

    17573558c4e714f606f997e5157afaac

    SHA1

    13e16e9415ceef429aaf124139671ebeca09ed23

    SHA256

    c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

    SHA512

    f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

  • C:\Users\Admin\AppData\Local\Temp\tmp8023.tmp
    Filesize

    1KB

    MD5

    a5951cf061bd17d685eddd08b87d1017

    SHA1

    106ab541b65da289c0a0c84820f3f2ae4e528bd7

    SHA256

    0ef7840becf8015755d9428adce2573011690c61a0cc89983ba125ceb3da9ba8

    SHA512

    bd6d40aa57db4fefc5b570ca37ceb2e97ba92288091d586d262e18098bd76f695ea36dfef852436a9146725f67400d9257283699fe78a8a83b11ad236a37da8b

  • memory/228-28-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/228-27-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/228-26-0x0000000005BB0000-0x0000000005BBA000-memory.dmp
    Filesize

    40KB

  • memory/228-25-0x0000000005BC0000-0x0000000005BDE000-memory.dmp
    Filesize

    120KB

  • memory/228-24-0x00000000056B0000-0x00000000056BA000-memory.dmp
    Filesize

    40KB

  • memory/228-22-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/228-21-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/228-17-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4820-10-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4820-11-0x00000000009A0000-0x0000000000A02000-memory.dmp
    Filesize

    392KB

  • memory/4820-0-0x000000007520E000-0x000000007520F000-memory.dmp
    Filesize

    4KB

  • memory/4820-9-0x000000007520E000-0x000000007520F000-memory.dmp
    Filesize

    4KB

  • memory/4820-8-0x0000000004EE0000-0x0000000004EEA000-memory.dmp
    Filesize

    40KB

  • memory/4820-20-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4820-7-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4820-6-0x0000000004E30000-0x0000000004E86000-memory.dmp
    Filesize

    344KB

  • memory/4820-5-0x0000000004BF0000-0x0000000004BFA000-memory.dmp
    Filesize

    40KB

  • memory/4820-4-0x0000000004C30000-0x0000000004CC2000-memory.dmp
    Filesize

    584KB

  • memory/4820-3-0x0000000005140000-0x00000000056E4000-memory.dmp
    Filesize

    5.6MB

  • memory/4820-2-0x0000000004AF0000-0x0000000004B8C000-memory.dmp
    Filesize

    624KB

  • memory/4820-1-0x0000000000100000-0x0000000000196000-memory.dmp
    Filesize

    600KB