Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 15:45

General

  • Target

    f16a886b0c04454901ac6d0923297c0e_JaffaCakes118.exe

  • Size

    670KB

  • MD5

    f16a886b0c04454901ac6d0923297c0e

  • SHA1

    47ed9cbe0c0430444ffd842a231c06a258fe6a5d

  • SHA256

    9f4c690fdf0c329b419eb7cbf02c874dd7be5ec7bb3585a0c94a0aba266604d4

  • SHA512

    e60a04f86083603cac82f970552c0031fd52a9cbc7293ba873427d45fbedfeb13284126bf28eb01692b9c4da81b26d9146db7c9f6630a2455e9f32d15183caeb

  • SSDEEP

    12288:6MbSB2Fio+a+k09R8Yrt2JX6RaaALVlQ9UfHRkkPG0r5PSsPa23rEG0r5FbnVe:6JBcio+a+ki3VRaaALPhfHRtPG0rpSsQ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

harold.accesscam.org:6051

harold.2waky.com:6051

Mutex

ed2d5ce0-ca4d-4264-be01-91a018d59d09

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    harold.2waky.com

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-07-13T12:05:45.695760236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6051

  • default_group

    INV TO BID

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ed2d5ce0-ca4d-4264-be01-91a018d59d09

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    harold.accesscam.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f16a886b0c04454901ac6d0923297c0e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f16a886b0c04454901ac6d0923297c0e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eoPqnTxJGg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84FA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1152
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:868
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:892

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/868-9-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/868-11-0x0000000074FB0000-0x0000000075561000-memory.dmp
      Filesize

      5.7MB

    • memory/868-12-0x0000000001B60000-0x0000000001B70000-memory.dmp
      Filesize

      64KB

    • memory/868-13-0x0000000074FB0000-0x0000000075561000-memory.dmp
      Filesize

      5.7MB

    • memory/868-16-0x0000000001B60000-0x0000000001B70000-memory.dmp
      Filesize

      64KB

    • memory/868-17-0x0000000074FB0000-0x0000000075561000-memory.dmp
      Filesize

      5.7MB

    • memory/868-18-0x0000000001B60000-0x0000000001B70000-memory.dmp
      Filesize

      64KB

    • memory/4472-0-0x0000000074FB0000-0x0000000075561000-memory.dmp
      Filesize

      5.7MB

    • memory/4472-1-0x0000000074FB0000-0x0000000075561000-memory.dmp
      Filesize

      5.7MB

    • memory/4472-2-0x0000000001880000-0x0000000001890000-memory.dmp
      Filesize

      64KB

    • memory/4472-3-0x0000000074FB0000-0x0000000075561000-memory.dmp
      Filesize

      5.7MB

    • memory/4472-14-0x0000000074FB0000-0x0000000075561000-memory.dmp
      Filesize

      5.7MB