Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 18:23
Static task
static1
Behavioral task
behavioral1
Sample
c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
c8e254b438767acd2aa4adfa87602642
-
SHA1
93ec6913ac2c789c4019717497c62a408373f344
-
SHA256
c3c9cae8708f0d0267116b7f59239455c2fdff03727dd36e33a5bc96a2d9cb26
-
SHA512
7a8e258570d63fd6c91456510b8d4a6572597a2172fecb4014ab240cb49a066b4196af340d8ef2a986dd0f6a3502f01c2b604b66499b1f537cab01e070b04e0f
-
SSDEEP
24576:1AOcZuj86SEqPwRJhi71NnPJJPhFODUPjQHYwFCJ7gxoABQ8iHX0eFpPFbw:/h86SE23nPBFCU7yF87ezgpPFbw
Malware Config
Extracted
nanocore
1.2.2.0
harold.accesscam.org:6051
harold.2waky.com:6051
ed2d5ce0-ca4d-4264-be01-91a018d59d09
-
activate_away_mode
true
-
backup_connection_host
harold.2waky.com
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-07-13T12:05:45.695760236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6051
-
default_group
INV TO BID
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ed2d5ce0-ca4d-4264-be01-91a018d59d09
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
harold.accesscam.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4932 fuldqn.pif 4576 RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "c:\\05761503\\fuldqn.pif c:\\05761503\\emiax.qft" fuldqn.pif -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4932 set thread context of 4576 4932 fuldqn.pif 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fuldqn.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4576 RegSvcs.exe 4576 RegSvcs.exe 4576 RegSvcs.exe 4576 RegSvcs.exe 4576 RegSvcs.exe 4576 RegSvcs.exe 4576 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4576 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4576 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2720 wrote to memory of 4932 2720 c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe 83 PID 2720 wrote to memory of 4932 2720 c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe 83 PID 2720 wrote to memory of 4932 2720 c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe 83 PID 4932 wrote to memory of 4576 4932 fuldqn.pif 86 PID 4932 wrote to memory of 4576 4932 fuldqn.pif 86 PID 4932 wrote to memory of 4576 4932 fuldqn.pif 86 PID 4932 wrote to memory of 4576 4932 fuldqn.pif 86 PID 4932 wrote to memory of 4576 4932 fuldqn.pif 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c8e254b438767acd2aa4adfa87602642_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\05761503\fuldqn.pif"C:\05761503\fuldqn.pif" emiax.qft2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649KB
MD5e423fa6f72ef1a0d63ef5f85380657d6
SHA183114ec1db55867fde6d249352fcb3c52ef53af2
SHA2564c38d6dc99e8219ccc923bddc94c9298f6b5aee6b4b42323d924cffdeafd356e
SHA512687407a6354547f11faf190472e5fa5c50c0d01d911823b372d80029054e2e830c08b2a9100f5f1b1a742d0755bddfb784854bd7431f98b6b352010e2d01dac3
-
Filesize
450KB
MD580ad4b95ca6e49ca8de0c4f3c43c33fb
SHA1b46770753c6af0900831eec3bab0b34d5535b430
SHA256daf186bc60581853a6b0e06127bb70fe86c1d201c40b6c47d01d4cf748f1db02
SHA512d82c7cfe2c16f3729cd53c13a5f1f6a8bef094b025329045932833a640f2beb5675b8008d271ad918817a88bbe2afad701a313a7c8250b9fd37b4f60df5c36a3
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b