Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 12:00

General

  • Target

    b36632b2009585727eaa83af6ba40124_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    b36632b2009585727eaa83af6ba40124

  • SHA1

    e53ea675d1ba0fc5e19ff6ddf35294c34e3c2fe0

  • SHA256

    3428220d9ec39611487724fcf875972f2df6d7bb68108799a012630f3669611d

  • SHA512

    71c977c27e54f5df83a7cd68e5a3c03be3043c60c6a78058690b2f8d291e1b63f1dd70a514828526f15cd15a6398cca596c9b518a980284442156c93727d6243

  • SSDEEP

    12288:/SMDbiVo7FWoU8OEia8r+/ZS5TPhPJfQVYiwMoku56E9vsHbZv:/BtFE8Oi8r+/ZS5TPhPJfQV9wMokSuHZ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

gifted.gleeze.com:55623

phill.onmypc.us:55623

Mutex

5a8742ff-0185-4032-9522-375e8e036567

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    phill.onmypc.us

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-05-11T03:10:19.770910536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    55623

  • default_group

    STUB

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5a8742ff-0185-4032-9522-375e8e036567

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    gifted.gleeze.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b36632b2009585727eaa83af6ba40124_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b36632b2009585727eaa83af6ba40124_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\b36632b2009585727eaa83af6ba40124_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\bin.exe"
      2⤵
        PID:1648
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\bin.exe"
        2⤵
          PID:3348
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4088,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=1428 /prefetch:8
        1⤵
          PID:4620
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3600
          • C:\Users\Admin\AppData\Local\bin.exe
            "C:\Users\Admin\AppData\Local\bin.exe"
            2⤵
            • Checks computer location settings
            • Drops startup file
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Users\Admin\AppData\Local\bin.exe
              "C:\Users\Admin\AppData\Local\bin.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3004
            • C:\Users\Admin\AppData\Local\bin.exe
              "C:\Users\Admin\AppData\Local\bin.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:5068

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        3
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\bin.exe
          Filesize

          668KB

          MD5

          b36632b2009585727eaa83af6ba40124

          SHA1

          e53ea675d1ba0fc5e19ff6ddf35294c34e3c2fe0

          SHA256

          3428220d9ec39611487724fcf875972f2df6d7bb68108799a012630f3669611d

          SHA512

          71c977c27e54f5df83a7cd68e5a3c03be3043c60c6a78058690b2f8d291e1b63f1dd70a514828526f15cd15a6398cca596c9b518a980284442156c93727d6243

        • memory/1720-8-0x0000000074AD0000-0x0000000075280000-memory.dmp
          Filesize

          7.7MB

        • memory/1720-7-0x0000000074ADE000-0x0000000074ADF000-memory.dmp
          Filesize

          4KB

        • memory/1720-3-0x00000000054C0000-0x0000000005552000-memory.dmp
          Filesize

          584KB

        • memory/1720-4-0x0000000005570000-0x00000000055A0000-memory.dmp
          Filesize

          192KB

        • memory/1720-12-0x0000000074AD0000-0x0000000075280000-memory.dmp
          Filesize

          7.7MB

        • memory/1720-6-0x0000000074AD0000-0x0000000075280000-memory.dmp
          Filesize

          7.7MB

        • memory/1720-2-0x0000000005B20000-0x00000000060C4000-memory.dmp
          Filesize

          5.6MB

        • memory/1720-0-0x0000000074ADE000-0x0000000074ADF000-memory.dmp
          Filesize

          4KB

        • memory/1720-5-0x00000000054B0000-0x00000000054B6000-memory.dmp
          Filesize

          24KB

        • memory/1720-1-0x0000000000A80000-0x0000000000B2A000-memory.dmp
          Filesize

          680KB

        • memory/2716-17-0x0000000008B70000-0x0000000008C0C000-memory.dmp
          Filesize

          624KB

        • memory/5068-19-0x0000000000800000-0x0000000000838000-memory.dmp
          Filesize

          224KB

        • memory/5068-20-0x0000000004D20000-0x0000000004D2A000-memory.dmp
          Filesize

          40KB

        • memory/5068-23-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
          Filesize

          40KB

        • memory/5068-24-0x0000000005210000-0x000000000522E000-memory.dmp
          Filesize

          120KB

        • memory/5068-25-0x0000000005230000-0x000000000523A000-memory.dmp
          Filesize

          40KB