Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:20

General

  • Target

    6bd85fcadad2eb861b7e915c249f3d60_JaffaCakes118.exe

  • Size

    27.2MB

  • MD5

    6bd85fcadad2eb861b7e915c249f3d60

  • SHA1

    76fefe380584e589ef453b08dd6ac9afa86a3ac4

  • SHA256

    68cd687dcf221e3554322289a9ddc329aabbd81c7b9f59673a9524845e9ee0fe

  • SHA512

    a776a3799761f2bdb9795855a6c1839a95d04f3f2e52525f6706bf0607e3ddc604ecf852729b391e819ec49063a379ae1e00c5565b18eeefb150cd5f15229004

  • SSDEEP

    786432:tubzTqgJrHFqhG7kOav5tb7bZ/E8YKdpnv+TPnYmA0:4nTqgJjF7kOaDb35E8xnv+LY6

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

connectionservices.ddns.net:80

Mutex

6e6c8c70-db75-414c-b1e7-fbb430f31da4

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    connectionservices.ddns.net

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2020-07-11T05:02:41.361034636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    80

  • default_group

    Driver.Booster.8.0.2.189

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    6e6c8c70-db75-414c-b1e7-fbb430f31da4

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    connectionservices.ddns.net

  • primary_dns_server

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 20 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bd85fcadad2eb861b7e915c249f3d60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6bd85fcadad2eb861b7e915c249f3d60_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.bat"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2592
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.sfx.exe
        setup.sfx.exe -pError-Code:d5d9t-6gh3j56l-5fg56tg8t-5bh25h51d -d\ProgramData\ProductData\
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\setup.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Users\Admin\AppData\Local\Temp\lzdobb1d.n5u.exe
            "C:\Users\Admin\AppData\Local\Temp\lzdobb1d.n5u.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2400
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "TCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2B74.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:2364
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "TCP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2C3F.tmp"
              6⤵
              • Creates scheduled task(s)
              PID:2476
          • C:\Users\Admin\AppData\Local\Temp\t254gngf.fky.exe
            "C:\Users\Admin\AppData\Local\Temp\t254gngf.fky.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Users\Admin\AppData\Local\Temp\is-35M7O.tmp\t254gngf.fky.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-35M7O.tmp\t254gngf.fky.tmp" /SL5="$201C6,25547327,139264,C:\Users\Admin\AppData\Local\Temp\t254gngf.fky.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1060
              • C:\Users\Admin\AppData\Local\Temp\is-301QO.tmp-dbinst\setup.exe
                "C:\Users\Admin\AppData\Local\Temp\is-301QO.tmp-dbinst\setup.exe" "C:\Users\Admin\AppData\Local\Temp\t254gngf.fky.exe" /title="Driver Booster 8" /dbver=8.0.2.189 /eula="C:\Users\Admin\AppData\Local\Temp\is-301QO.tmp-dbinst\EULA.rtf" /showlearnmore /pmtproduct /nochromepmt
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                PID:2276
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO Y "
        3⤵
          PID:2316
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy /s "\ProgramData\ProductData\setup.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
          3⤵
          • Enumerates system info in registry
          PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1716488436\ENGLISH.lng
      Filesize

      17KB

      MD5

      99dfdd13b99baf01a05de43c88100eff

      SHA1

      a44236d444ee2375c813806a3d4a252cf0f68f25

      SHA256

      8df866abe9006b70d12bd293c9591bc65ea1f393657fc16dc215083bc8099a16

      SHA512

      85ed1484e882bf407196c57ba4b38f0c4e33723bcaa94da02f18e4dfb337bf3ecd4f31628cfd3f51b0933930b1805483d81849e9e41e7dc982cb566c7062c978

    • C:\Users\Admin\AppData\Local\Temp\45435.7642934722\install_cfg.upt
      Filesize

      2KB

      MD5

      da8dba956f21b27b2b3c03479dd09ade

      SHA1

      739fc48aed431124eebbee1941ab4e35bdadecd1

      SHA256

      a79dcef4a16f4f9f620577390bb87991f2fa35492170dd712ba1443834cfe077

      SHA512

      d338fba3ca5c0043f6ec157b15bf479b88951c8cf559e8675f3af846dacbcf1e54b73532402e6bfa8cbfa78af5ba48f3673156a853061a22fc01b08f1c07fdf8

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.bat
      Filesize

      288B

      MD5

      7777443c9691b71473a0e5e773189f6b

      SHA1

      e02bb60953a3a23a50c90b6cc6904d9dd07d75e5

      SHA256

      50c2c0247120e2decd4e8261d82f025664a1586f87bba754b2a51cf22c944703

      SHA512

      1b35b682297177d9af2ef1a5a478489ffccf2ba5fb09afb24468c64de3927ae3dc231549eeda55f619681734e5e15a8351959ae3ea9ca867a3820a61e0691aa0

    • C:\Users\Admin\AppData\Local\Temp\is-301QO.tmp-dbinst\setup.exe
      Filesize

      7.2MB

      MD5

      c8604ed9dc488875b199f8c83031dc29

      SHA1

      1574782285f4687e989f577cfe1c8596216b16cc

      SHA256

      ffaa1c48b31db37b8ca65575c5bacad4a08804734161ec4494765a6fe1c3e1bd

      SHA512

      e159cfda5fadfe5e8f42b5f4e673af690b71b61526f055e4265ed2cbe5d0c1ba46d98ac3456c608795074b193a3a6eacf2ba0c19c1cb9e56eae077c5f554846c

    • C:\Users\Admin\AppData\Local\Temp\is-35M7O.tmp\t254gngf.fky.tmp
      Filesize

      1.2MB

      MD5

      5e68859c0b4a4b3a30bdfc94b8317bc9

      SHA1

      06a34be233b89832090eb8f646c968a09d40a145

      SHA256

      3e9126730a72f811dffc8f6e598af754ec598fd8f864704c372c37a07c559956

      SHA512

      36c45a8c41b800a548003319c46b880d4fe8194df72e791519c491b58e8256fd18ecd2cf5c494561ba89213e1c696914ab5576a453b3dc01b29dd72a60cdfea9

    • C:\Users\Admin\AppData\Local\Temp\t254gngf.fky.exe
      Filesize

      25.0MB

      MD5

      f48260a7fc69fd78d267a2d99b3060c7

      SHA1

      86842077806b9edb575bf8a83d3f10417b61930a

      SHA256

      0068b9b06eb62b6df2831b87dca70fff589133a4579a43381e08a79a6991d3b6

      SHA512

      260efc4df1a66ac13432911e620ac465496989795edfbeb65f12b8b203c9047767ab192a0a4bac6dbf4f8e24b2e4e57a4588c1e69468ab41165e43e4b969fa9a

    • C:\Users\Admin\AppData\Local\Temp\tmp2B74.tmp
      Filesize

      1KB

      MD5

      93ea5dcbc2399a9a44a2450fea7d2f11

      SHA1

      14176b0467c737fcddb80819e666d9a5903c4cf0

      SHA256

      04eebc75acbce4881c913063cc70136d3d0f18c004fed42297f56ac7a1b1d144

      SHA512

      864636e7c97fdcb1b086d3ed9b1a0ccb64065d0b248f7f41592b7e77c8205dacc5417846e546fc2e1381bcd1aad9fe156040a663650b5a794fa9dcbf7f5da3f2

    • C:\Users\Admin\AppData\Local\Temp\tmp2C3F.tmp
      Filesize

      1KB

      MD5

      4b7ef560289c0f62d0baf6f14f48a57a

      SHA1

      8331acb90dde588aa3196919f6e847f398fd06d1

      SHA256

      062844155306130d6fafc4fe10ac9e5ddd2ed462532b729c50cdc979c0d83207

      SHA512

      ecaa27c4b703d95f9f9b37d8c339982970482e7dab968c2010e0aa644bbfa31973111aafb827565af30c423d1d14e4ff997ec149614e713ff7ef3456894d02d8

    • \Users\Admin\AppData\Local\Temp\RarSFX0\setup.sfx.exe
      Filesize

      25.8MB

      MD5

      312e727989d1cf225a7903a5509d3fc7

      SHA1

      c12ed945e6eed43606a23da45e1a84544585617c

      SHA256

      648e3e8f917e605cfcd5f2ad6ace2162aa51f3504515c5a6fbd80f130e7289bf

      SHA512

      37c69772a4983f33af5b867d2519c81c48b4daa75144289ebc3f51a05dac3c561a9fc4ba65ef68ceb053115f374ba2f3c083c82edb4cdaec7d00de15ba7af188

    • \Users\Admin\AppData\Local\Temp\RarSFX1\setup.exe
      Filesize

      25.6MB

      MD5

      07d505a12f5a480501f9812e309d1f36

      SHA1

      91b4e9bf6109052fe6ea13ddd8778d1a221608c7

      SHA256

      5d354da97dcce4b47662b776c3f42469429e810a47e867597f71e8eaa5c2eac0

      SHA512

      7d60a21d6d512b7b31227469efe1d5cc226c37dc144ddf38f26610d8ed9a93677e87191f5980ba1fcd89577975cfa5cae094f10f6fdf4dff329a2abc15b5ff1d

    • \Users\Admin\AppData\Local\Temp\is-301QO.tmp\DriverBooster.exe
      Filesize

      7.7MB

      MD5

      90eed3fddccd0e74feb3f9b63f932567

      SHA1

      cd8f47544ca0c9384a2f0e57c0342a5b924bd4b2

      SHA256

      079789218c40ce50f29f7bf1ba3baeee5d6036b47fe4dcfbdc0a187b510a24c2

      SHA512

      c1e7b10de55200e2f7bc433a2f3b0725265a1d6fa729db799d12fde34c9d2a9d1e0f8e1b33f1d2625998e3de731db7b2a624be6261e3537a516adcb146adaa1c

    • \Users\Admin\AppData\Local\Temp\lzdobb1d.n5u.exe
      Filesize

      553KB

      MD5

      8aed5cd5b97c7f0b8d5edb9078967b89

      SHA1

      43bbaac407e6bc56340ff97653d1c29f234072f3

      SHA256

      60a47a892350d7523bb3d9d4919f9f308f74960006a5fcf6b61e53a27d36ec5e

      SHA512

      f37ca53b4942a833ac64d2ec03339a57cb1b5759f5974b38b63f47d6a4a1f721f1e5adbe5cd61455b9843d42d52a87cdea64912e4ce34c26bca5f37beab5a125

    • memory/1060-244-0x0000000000400000-0x0000000000531000-memory.dmp
      Filesize

      1.2MB

    • memory/2276-248-0x0000000000400000-0x0000000000B68000-memory.dmp
      Filesize

      7.4MB

    • memory/2856-54-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/2856-246-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB