General

  • Target

    a39b7b6d3387114bbfba279dfe94fd59_JaffaCakes118

  • Size

    906KB

  • Sample

    240613-dgdstssblh

  • MD5

    a39b7b6d3387114bbfba279dfe94fd59

  • SHA1

    8d8aa54719b7b9258184e1b5fdb962b26272d872

  • SHA256

    deb290d1814ac220e75764aa0cb487a9e5e5b7d0704611b083f1e69b437e9131

  • SHA512

    59cce852cb32040219dbe9b9f47aea969dea9ee656c5bb96e177c6b8a20bf1d7e3ab5ea71bf141ae61f523dd666a16be06d1fe8ffc2eb64a6f08b3bb31e90484

  • SSDEEP

    24576:f2O/GlXajxQlqZHtl7VX2HTLlwmxhKbH3rUO46GEm4:I7Yl5X2zLlwmxUT3i/4

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

kgentle777.hopto.org:58887

kgentle77.duckdns.org:58887

Mutex

a505bdab-59dd-476b-933f-8d85db4e0377

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    kgentle77.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-11-10T09:39:09.885360936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58887

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    a505bdab-59dd-476b-933f-8d85db4e0377

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    kgentle777.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      a39b7b6d3387114bbfba279dfe94fd59_JaffaCakes118

    • Size

      906KB

    • MD5

      a39b7b6d3387114bbfba279dfe94fd59

    • SHA1

      8d8aa54719b7b9258184e1b5fdb962b26272d872

    • SHA256

      deb290d1814ac220e75764aa0cb487a9e5e5b7d0704611b083f1e69b437e9131

    • SHA512

      59cce852cb32040219dbe9b9f47aea969dea9ee656c5bb96e177c6b8a20bf1d7e3ab5ea71bf141ae61f523dd666a16be06d1fe8ffc2eb64a6f08b3bb31e90484

    • SSDEEP

      24576:f2O/GlXajxQlqZHtl7VX2HTLlwmxhKbH3rUO46GEm4:I7Yl5X2zLlwmxUT3i/4

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks