Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 07:16

General

  • Target

    90ed1ecaaf3e45be409db491c473146a_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    90ed1ecaaf3e45be409db491c473146a

  • SHA1

    1940d4fa5e7a112ef0c47d5fd3be49755f708a4f

  • SHA256

    71a63ee32124b1be8c33c6ba8a1879409b038af07fba17dc40d2df78614dd40b

  • SHA512

    9e833aa8ecc6e3f559a620de468ff64724224af1f9d8c48c6e46b2f1caf2580bd078e6cd75686029c0451b700cb64a60201d0562a134b0817f4d28a62199dbf6

  • SSDEEP

    24576:9AHnh+eWsN3skA4RV1Hom2KXMmHaUpFUp700KCHRr5uaW5:ch+ZkldoPK8YaUZ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

bnow.duckdns.org:4156

Mutex

fc4000c4-f8ec-42dc-a0ad-1edfd7548ceb

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    bnow.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-08-20T04:39:27.808758936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4156

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    fc4000c4-f8ec-42dc-a0ad-1edfd7548ceb

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    bnow.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90ed1ecaaf3e45be409db491c473146a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\90ed1ecaaf3e45be409db491c473146a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2240.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2384
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn SgrmBroker /tr "C:\Users\Admin\AppData\Roaming\catsrv\VsGraphicsDesktopEngine.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:2628
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {67D521F9-514C-4565-9D50-A8B91DD9A20E} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Roaming\catsrv\VsGraphicsDesktopEngine.exe
      C:\Users\Admin\AppData\Roaming\catsrv\VsGraphicsDesktopEngine.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        3⤵
          PID:2848
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn SgrmBroker /tr "C:\Users\Admin\AppData\Roaming\catsrv\VsGraphicsDesktopEngine.exe" /sc minute /mo 1 /F
          3⤵
          • Creates scheduled task(s)
          PID:2040
      • C:\Users\Admin\AppData\Roaming\catsrv\VsGraphicsDesktopEngine.exe
        C:\Users\Admin\AppData\Roaming\catsrv\VsGraphicsDesktopEngine.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
          3⤵
            PID:2860
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn SgrmBroker /tr "C:\Users\Admin\AppData\Roaming\catsrv\VsGraphicsDesktopEngine.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:1476

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp2240.tmp
        Filesize

        1KB

        MD5

        c6f0625bf4c1cdfb699980c9243d3b22

        SHA1

        43de1fe580576935516327f17b5da0c656c72851

        SHA256

        8dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576

        SHA512

        9ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969

      • C:\Users\Admin\AppData\Roaming\catsrv\VsGraphicsDesktopEngine.exe
        Filesize

        1.4MB

        MD5

        16d7ec160bb359493765e48d6204f16e

        SHA1

        b4045764673bca4d2f34677ae3007069a92ef8fb

        SHA256

        fd6f0b9ad5b855ad1cb06130e18fc94273b9a002268daf5bcbd30d0973d967b7

        SHA512

        0909e45a06122a5d6ec79bd19764b8901f5a5ca2b773896b286918650c5644168ba62a2dbba4f59121aa64adfced03634fb017bb9d5d38c503f77c7a4e2ad383

      • memory/836-0-0x00000000000B0000-0x00000000000B1000-memory.dmp
        Filesize

        4KB

      • memory/2436-16-0x0000000073F50000-0x00000000744FB000-memory.dmp
        Filesize

        5.7MB

      • memory/2436-3-0x0000000000090000-0x00000000000C8000-memory.dmp
        Filesize

        224KB

      • memory/2436-9-0x0000000000090000-0x00000000000C8000-memory.dmp
        Filesize

        224KB

      • memory/2436-11-0x0000000073F52000-0x0000000073F54000-memory.dmp
        Filesize

        8KB

      • memory/2436-10-0x0000000000090000-0x00000000000C8000-memory.dmp
        Filesize

        224KB

      • memory/2436-2-0x0000000000090000-0x00000000000C8000-memory.dmp
        Filesize

        224KB

      • memory/2436-18-0x0000000073F52000-0x0000000073F54000-memory.dmp
        Filesize

        8KB

      • memory/2436-19-0x0000000073F50000-0x00000000744FB000-memory.dmp
        Filesize

        5.7MB

      • memory/2436-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2848-24-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2848-30-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2848-31-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2860-39-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB