Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-07-2024 20:59

General

  • Target

    500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe

  • Size

    667KB

  • MD5

    500962576bc4fd9b1237f91c0741ea48

  • SHA1

    4dbcb033fc08f70d39c709b01350aec92b2de97c

  • SHA256

    597baa2b442206336c582937353817b978ea97a86be5a864af1c94599dc2ca55

  • SHA512

    ee2a89503c332c114a8707a1b3ade20ef0d84c7f3c3d7d57e7d9abd08e40c8a54d6741b4fcd7ecb9280c32a5544347716d2c8888319b6bf90851f4dc43709625

  • SSDEEP

    12288:nodKXOQloiDb8jJGmE5hMfHCebIg6Dx0Wk:nvlRb8j4NEHB8T0W

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.140.53.232:1042

127.0.0.1:1042

Mutex

270c5884-2ace-4cf3-aa33-1d77aaa4b610

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-16T13:20:56.609349336Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1042

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    270c5884-2ace-4cf3-aa33-1d77aaa4b610

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    185.140.53.232

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5072
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XvbhYvj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBA33.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1536
    • C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe"
      2⤵
        PID:2160
      • C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe"
        2⤵
          PID:3140
        • C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\500962576bc4fd9b1237f91c0741ea48_JaffaCakes118.exe"
          2⤵
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2148

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ulfvwwib.ae3.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2148-72-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/2148-25-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/2148-38-0x00000000055C0000-0x00000000055DE000-memory.dmp
        Filesize

        120KB

      • memory/2148-23-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/2148-39-0x00000000057B0000-0x00000000057BA000-memory.dmp
        Filesize

        40KB

      • memory/2148-36-0x00000000052C0000-0x00000000052CA000-memory.dmp
        Filesize

        40KB

      • memory/2148-17-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2148-71-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4000-5-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4000-10-0x00000000068D0000-0x000000000692E000-memory.dmp
        Filesize

        376KB

      • memory/4000-9-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4000-8-0x000000007465E000-0x000000007465F000-memory.dmp
        Filesize

        4KB

      • memory/4000-7-0x0000000005050000-0x0000000005062000-memory.dmp
        Filesize

        72KB

      • memory/4000-6-0x00000000051A0000-0x000000000523C000-memory.dmp
        Filesize

        624KB

      • memory/4000-0-0x000000007465E000-0x000000007465F000-memory.dmp
        Filesize

        4KB

      • memory/4000-22-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4000-4-0x0000000005010000-0x000000000501A000-memory.dmp
        Filesize

        40KB

      • memory/4000-3-0x0000000004E60000-0x0000000004EF2000-memory.dmp
        Filesize

        584KB

      • memory/4000-2-0x00000000054C0000-0x0000000005A64000-memory.dmp
        Filesize

        5.6MB

      • memory/4000-1-0x0000000000420000-0x00000000004CC000-memory.dmp
        Filesize

        688KB

      • memory/5072-27-0x00000000055D0000-0x0000000005636000-memory.dmp
        Filesize

        408KB

      • memory/5072-59-0x0000000007740000-0x0000000007DBA000-memory.dmp
        Filesize

        6.5MB

      • memory/5072-26-0x0000000004F00000-0x0000000004F22000-memory.dmp
        Filesize

        136KB

      • memory/5072-24-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/5072-21-0x0000000004FA0000-0x00000000055C8000-memory.dmp
        Filesize

        6.2MB

      • memory/5072-37-0x00000000057B0000-0x0000000005B04000-memory.dmp
        Filesize

        3.3MB

      • memory/5072-20-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/5072-44-0x0000000005DD0000-0x0000000005DEE000-memory.dmp
        Filesize

        120KB

      • memory/5072-45-0x0000000005E60000-0x0000000005EAC000-memory.dmp
        Filesize

        304KB

      • memory/5072-46-0x00000000063A0000-0x00000000063D2000-memory.dmp
        Filesize

        200KB

      • memory/5072-57-0x0000000006380000-0x000000000639E000-memory.dmp
        Filesize

        120KB

      • memory/5072-47-0x0000000070230000-0x000000007027C000-memory.dmp
        Filesize

        304KB

      • memory/5072-58-0x0000000006DC0000-0x0000000006E63000-memory.dmp
        Filesize

        652KB

      • memory/5072-28-0x0000000005640000-0x00000000056A6000-memory.dmp
        Filesize

        408KB

      • memory/5072-60-0x00000000070F0000-0x000000000710A000-memory.dmp
        Filesize

        104KB

      • memory/5072-61-0x0000000007160000-0x000000000716A000-memory.dmp
        Filesize

        40KB

      • memory/5072-62-0x0000000007370000-0x0000000007406000-memory.dmp
        Filesize

        600KB

      • memory/5072-63-0x00000000072F0000-0x0000000007301000-memory.dmp
        Filesize

        68KB

      • memory/5072-64-0x0000000007320000-0x000000000732E000-memory.dmp
        Filesize

        56KB

      • memory/5072-65-0x0000000007330000-0x0000000007344000-memory.dmp
        Filesize

        80KB

      • memory/5072-66-0x0000000007430000-0x000000000744A000-memory.dmp
        Filesize

        104KB

      • memory/5072-67-0x0000000007410000-0x0000000007418000-memory.dmp
        Filesize

        32KB

      • memory/5072-70-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/5072-18-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/5072-16-0x00000000024C0000-0x00000000024F6000-memory.dmp
        Filesize

        216KB