Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 23:51

General

  • Target

    855630c8aa2e701f3b77d1b0fb692e45_JaffaCakes118.exe

  • Size

    918KB

  • MD5

    855630c8aa2e701f3b77d1b0fb692e45

  • SHA1

    3fa7c8894f80765ab60f20a11ec9d7c2f0b1bc17

  • SHA256

    5b05c049953722e8fda1cb6d4f5eb4421e51166b4d8498956a794c5f3e2da8bb

  • SHA512

    e1fa94a81fb74a290ae2ba84ae81cd05398f385e2e289787ee878a26a92f413f317ea96c5dcc61dcae6322d58794b8c1988b2e506e4a13e9c9813517865bb5ef

  • SSDEEP

    12288:AMK9VGS/pzouCbtBbQZjOduwTYKbnP0Wzh6jHowfUh3b439+qPhMMGwh51D:AMLodPFmwh51D

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

suggyworldbackup.zapto.org:2299

127.0.0.1:2299

Mutex

d1d6c8ce-deb3-4f0c-8906-a8e897e0fb2f

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-08-05T00:23:04.809308336Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2299

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d1d6c8ce-deb3-4f0c-8906-a8e897e0fb2f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    suggyworldbackup.zapto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

latentbot

C2

suggyworldbackup.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\855630c8aa2e701f3b77d1b0fb692e45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\855630c8aa2e701f3b77d1b0fb692e45_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /query
      2⤵
        PID:2332
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /sc MINUTE /tn svhost /MO 1 /tr "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe\
        2⤵
        • Creates scheduled task(s)
        PID:2808
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2858.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:2624
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D188A4C6-D052-420B-89E0-2A9EEB7E38C5} S-1-5-21-3691908287-3775019229-3534252667-1000:UOTHCPHQ\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Users\Admin\AppData\Roaming\svhost\svhost.exe
        C:\Users\Admin\AppData\Roaming\svhost\svhost.exe "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe\"
        2⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /query
          3⤵
            PID:1136
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
            3⤵
              PID:1612
          • C:\Users\Admin\AppData\Roaming\svhost\svhost.exe
            C:\Users\Admin\AppData\Roaming\svhost\svhost.exe "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe\"
            2⤵
            • Drops startup file
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /query
              3⤵
                PID:1640
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
                3⤵
                  PID:2620

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp2858.tmp
              Filesize

              1KB

              MD5

              c6f0625bf4c1cdfb699980c9243d3b22

              SHA1

              43de1fe580576935516327f17b5da0c656c72851

              SHA256

              8dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576

              SHA512

              9ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svhost.url
              Filesize

              82B

              MD5

              72fee478b641f44343345b6d95f6e7a0

              SHA1

              61e48a4f7779d22d590a3c971306fff333752255

              SHA256

              39a3b795ec3022e2f4120d7cad94fc8df86bd8bce9479d64831b32674fca3fa1

              SHA512

              dba7ce5e1ec0da829c1ea6d87d05132462ed984918b91f36412a23ea34e3e3f1d1534fb995338d98037183e388e7f49bce25b33646c600662e026367b79e7520

            • C:\Users\Admin\AppData\Roaming\svhost\svhost.exe
              Filesize

              918KB

              MD5

              855630c8aa2e701f3b77d1b0fb692e45

              SHA1

              3fa7c8894f80765ab60f20a11ec9d7c2f0b1bc17

              SHA256

              5b05c049953722e8fda1cb6d4f5eb4421e51166b4d8498956a794c5f3e2da8bb

              SHA512

              e1fa94a81fb74a290ae2ba84ae81cd05398f385e2e289787ee878a26a92f413f317ea96c5dcc61dcae6322d58794b8c1988b2e506e4a13e9c9813517865bb5ef

            • memory/1328-30-0x00000000012D0000-0x00000000013A2000-memory.dmp
              Filesize

              840KB

            • memory/2132-1-0x0000000000D20000-0x0000000000DF2000-memory.dmp
              Filesize

              840KB

            • memory/2132-2-0x00000000003F0000-0x0000000000434000-memory.dmp
              Filesize

              272KB

            • memory/2132-3-0x0000000000200000-0x000000000020C000-memory.dmp
              Filesize

              48KB

            • memory/2132-6-0x0000000000540000-0x0000000000578000-memory.dmp
              Filesize

              224KB

            • memory/2132-0-0x0000000074D0E000-0x0000000074D0F000-memory.dmp
              Filesize

              4KB

            • memory/2732-19-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB

            • memory/2732-11-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB

            • memory/2732-10-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB

            • memory/2732-13-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB

            • memory/2732-22-0x0000000074D00000-0x0000000074D9B000-memory.dmp
              Filesize

              620KB

            • memory/2732-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
              Filesize

              4KB

            • memory/2732-27-0x0000000074D00000-0x0000000074D9B000-memory.dmp
              Filesize

              620KB

            • memory/2732-21-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB

            • memory/2732-17-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB

            • memory/2732-7-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB