Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 05:53

General

  • Target

    487ebcf62e60ac87c55d75e9ea14de1c_JaffaCakes118.exe

  • Size

    763KB

  • MD5

    487ebcf62e60ac87c55d75e9ea14de1c

  • SHA1

    a75384cb4759f6f13e8511bfc4af7f689e8af0d2

  • SHA256

    881c500e546e1321c5dc627a77800f0fa8986740cd9f1c880d1ca51b1b735735

  • SHA512

    d81e241d067dc8905318a2a9069b9562bad06b090d61879e27250dcc35a7c63bbf6d22bb000ad9fa8008bf2e201b5fafb3972953c5ab2f462474e7f327976a1e

  • SSDEEP

    12288:ZZi9709qfXjGoIrfGjaRJJtwH+40kk9kTHe8xAPzMXu1nbgh:ZZ4IrGj4J8a0HZ81lk

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.140.53.176:3765

Mutex

82fc2933-5a5f-4489-9daa-c2dc48469e2f

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-11-06T00:47:56.924731936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3765

  • default_group

    BIZ SALES

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    82fc2933-5a5f-4489-9daa-c2dc48469e2f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    185.140.53.176

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\487ebcf62e60ac87c55d75e9ea14de1c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\487ebcf62e60ac87c55d75e9ea14de1c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YzyVekc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp344A.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1712
    • C:\Users\Admin\AppData\Local\Temp\487ebcf62e60ac87c55d75e9ea14de1c_JaffaCakes118.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "PCI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3738.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3380
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "PCI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3777.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\487ebcf62e60ac87c55d75e9ea14de1c_JaffaCakes118.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp344A.tmp
    Filesize

    1KB

    MD5

    6d8586b9ccf84dda68055db248fc257b

    SHA1

    917a6a0474e7aef3b03b729ebabc48a62b13c034

    SHA256

    610c8bc517091adf2aa43c26a72976b3a326c81ad0a3963b8147ef9134f778eb

    SHA512

    e7305dc0345a44cca64286d0e87d8c831f6a9a9ad26d9ef254d6e7fa6f17e1caf9199a0ca705de716cff9e24d22e8f19640e1aae17473c0a48180b5ec4233248

  • C:\Users\Admin\AppData\Local\Temp\tmp3738.tmp
    Filesize

    1KB

    MD5

    05ece91625dd985e362a733dcf8f6311

    SHA1

    f40d181119735ad7b81eee3350adf6e109d26c18

    SHA256

    115aeaa41aca77817ba70fc58ea65dcdb42571b2415b59a30030f2317efe7912

    SHA512

    279f58563b052269d51535391050cec3e75fdd4a99dcaa00aaa23da5097627c40de6c7e14490f71d4e913e793b0aab83fd3d67f85e9f5234967279adbca6295f

  • C:\Users\Admin\AppData\Local\Temp\tmp3777.tmp
    Filesize

    1KB

    MD5

    3c35990c98872b316fad403650992dd2

    SHA1

    843fbd1aecd8bd8f2e94d15fa1365c89b1399b90

    SHA256

    87cf802d7bf0d73b28ec2f715967251fe6f3fb99d0d5757af68d9d9047675fd5

    SHA512

    845c10572499cf334ae4c6cf24c6cea2e22863be34bf44e0d7502be565aff5a3179b1332b4cdcc7a7bae1e5d98098b996bb479d2c3964908fb2668c1978830bc

  • memory/1788-6-0x0000000008490000-0x000000000849A000-memory.dmp
    Filesize

    40KB

  • memory/1788-3-0x00000000057B0000-0x0000000005842000-memory.dmp
    Filesize

    584KB

  • memory/1788-0-0x00000000750AE000-0x00000000750AF000-memory.dmp
    Filesize

    4KB

  • memory/1788-7-0x00000000750AE000-0x00000000750AF000-memory.dmp
    Filesize

    4KB

  • memory/1788-8-0x00000000750A0000-0x0000000075850000-memory.dmp
    Filesize

    7.7MB

  • memory/1788-9-0x00000000085C0000-0x000000000864C000-memory.dmp
    Filesize

    560KB

  • memory/1788-10-0x00000000086F0000-0x000000000878C000-memory.dmp
    Filesize

    624KB

  • memory/1788-4-0x00000000750A0000-0x0000000075850000-memory.dmp
    Filesize

    7.7MB

  • memory/1788-1-0x0000000000D20000-0x0000000000DE4000-memory.dmp
    Filesize

    784KB

  • memory/1788-5-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB

  • memory/1788-18-0x00000000750A0000-0x0000000075850000-memory.dmp
    Filesize

    7.7MB

  • memory/1788-2-0x0000000005CC0000-0x0000000006264000-memory.dmp
    Filesize

    5.6MB

  • memory/4012-19-0x00000000750A0000-0x0000000075850000-memory.dmp
    Filesize

    7.7MB

  • memory/4012-17-0x00000000750A0000-0x0000000075850000-memory.dmp
    Filesize

    7.7MB

  • memory/4012-14-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4012-27-0x00000000058F0000-0x00000000058FA000-memory.dmp
    Filesize

    40KB

  • memory/4012-28-0x0000000006860000-0x000000000687E000-memory.dmp
    Filesize

    120KB

  • memory/4012-29-0x0000000005C30000-0x0000000005C3A000-memory.dmp
    Filesize

    40KB

  • memory/4012-30-0x00000000750A0000-0x0000000075850000-memory.dmp
    Filesize

    7.7MB

  • memory/4012-31-0x00000000750A0000-0x0000000075850000-memory.dmp
    Filesize

    7.7MB