Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 06:58

General

  • Target

    a45093c46a998137b18e4ec60a7341da_JaffaCakes118.ps1

  • Size

    2.5MB

  • MD5

    a45093c46a998137b18e4ec60a7341da

  • SHA1

    970747f951a674c58a12fffea58d06e78958b0be

  • SHA256

    a3b029d42bd7d807c09240ae9002750c41f0e7e840ac97e7c069d3123510f098

  • SHA512

    bd7f5313e64065db40a464468a7d658193cbcc27147e90eec3f2d49f71937a91e43a09734ef7e6b6f0509ff3704aa5622345e666dbb694282c5f72515a3b0122

  • SSDEEP

    24576:iw2O9/TgwrSUhVPHahmorI0hnvUwLS4VaVKrYlKgsvcRhyG+ryWkLNwm7MCH5mpK:z95cwOI0ZhHRwllR6idC1pqr88oBY

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

alexurch.ddns.net:7416

Mutex

2e8144aa-eb59-4c72-89f2-7a135841085d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-03-09T16:13:18.568639836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7416

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2e8144aa-eb59-4c72-89f2-7a135841085d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    alexurch.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • AgentTesla payload 14 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\a45093c46a998137b18e4ec60a7341da_JaffaCakes118.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Public\iwfx.exe
      "C:\Users\Public\iwfx.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2728
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NANO no startup.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NANO no startup.exe"
          4⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\iwfx.exe
    Filesize

    1.8MB

    MD5

    e0c0de2b3f8eda6c1f7a1ab3bd29ce87

    SHA1

    555e20c0382390f3a2e66e8ff3f7561499fc133c

    SHA256

    6a8ef26a45a7de1490578ee4ba07f1057129c56989e58651e5e01bfe62e4296f

    SHA512

    a489cf3e37e15f7776f554998e8bef83ad0582e251d136a38c5786676f2233f08cdaababbf33865cdde7d51e5da5ae1febe7fd4c865bdc98fa7c3768aecd9bca

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NANO no startup.exe
    Filesize

    202KB

    MD5

    898055fa90ac8489dfe21df5002f4027

    SHA1

    337b7d4c782d8bef058f4abc65936fe7199aa60b

    SHA256

    82c18f8a811e1f42df938b60d9bd770fe691bd595b9f00275ae8c6a5070b31d7

    SHA512

    fa9a07f720b9950ef00ad6f73426b63a1dd9c2ce020df2668c57d02faf00406849a855071becf078170fa49c1c97816eb93bbb8e393f675e3e78a196c1fbdbe9

  • memory/2352-4-0x000007FEF628E000-0x000007FEF628F000-memory.dmp
    Filesize

    4KB

  • memory/2352-5-0x000000001B600000-0x000000001B8E2000-memory.dmp
    Filesize

    2.9MB

  • memory/2352-7-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
    Filesize

    9.6MB

  • memory/2352-11-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
    Filesize

    9.6MB

  • memory/2352-10-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
    Filesize

    9.6MB

  • memory/2352-9-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
    Filesize

    9.6MB

  • memory/2352-8-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
    Filesize

    9.6MB

  • memory/2352-6-0x0000000001F70000-0x0000000001F78000-memory.dmp
    Filesize

    32KB

  • memory/2352-17-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
    Filesize

    9.6MB

  • memory/2376-21-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2728-23-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-39-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-29-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-30-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-31-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-47-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-45-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-44-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-42-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2728-38-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-36-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-34-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-33-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-32-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-22-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2728-58-0x0000000000BC0000-0x0000000000BCA000-memory.dmp
    Filesize

    40KB