Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-07-2021 03:04

General

  • Target

    FFXML21050419.PNG.exe

  • Size

    1.1MB

  • MD5

    00512040b46ab96a32589281a10b9a2a

  • SHA1

    f1f15876cec6262ce5e4054dedc5d85d9a161571

  • SHA256

    d94e9c9d9140741e9415fde7ee2f33d74f6773cc3a3f3d890ce8a5b5e1d092b8

  • SHA512

    217a0f8c3b614f18da94145716af79d755848043040838647879351d6b565781702a0219916850ddad80a5bdc4b33f6459d2c241a5cded77e5973ffefb4ada3f

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

strongodss.ddns.net:48562

185.19.85.175:48562

Mutex

ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    185.19.85.175

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2021-04-20T00:12:13.961451136Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    48562

  • default_group

    HOBBIT

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    strongodss.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FFXML21050419.PNG.exe
    "C:\Users\Admin\AppData\Local\Temp\FFXML21050419.PNG.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\15449656\xohk.pif
      "C:\Users\Admin\15449656\xohk.pif" rtadmqvui.glu
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "LAN Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp30A2.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:328
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "LAN Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3267.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\15449656\rtadmqvui.glu
    MD5

    555e4d93b63107ddf305749525d9e162

    SHA1

    c277178e3856fdaab1395981c54a954c12f2651f

    SHA256

    e0cee13d4664a298952acf30b285d7b2a72076142e02df3f5f091490b70e440b

    SHA512

    a514ec268633cd5fb18336d4187fbad5c479c9c870687d432ae2b30441e1838600ac96c56828f8ccb0770f5424cea4c2d483952b92727d0bd1a1c2fea494a123

  • C:\Users\Admin\15449656\tcrvxrahk.ini
    MD5

    c14d9de8217f5db3747392ea80598311

    SHA1

    9dac2a0844c2d009a0a1ec0e3422ad13dce3baef

    SHA256

    3f18132d7cf42e5f301666a94dd691febdaf2cd8206b779f13d390d579fda07c

    SHA512

    15f621be27833c005945a3291c71755f17a95de784000f258f315e811018956beadfad43822332c21b3a50fc19483b4df83bbfbee2724690e0853d1b24ca041a

  • C:\Users\Admin\15449656\xohk.pif
    MD5

    9736d137a50072cafb00ea5c03798da2

    SHA1

    21bd4affbe0a61af9a5bdc5cb7fa19eac92e52c0

    SHA256

    624690a68085948a842e9f78c37001e9541c3d996d7ce8758f296b4e6b011540

    SHA512

    cf7dbf2f762c660d9802ac3935b61217c7917e85d1ca247dfd4aa50c16a3f314fcf474cd3cc824c6ee1f4c9ba891f65651d96dfbf44532e340ad105b2eac0c28

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Admin\AppData\Local\Temp\tmp30A2.tmp
    MD5

    95aceabc58acad5d73372b0966ee1b35

    SHA1

    2293b7ad4793cf574b1a5220e85f329b5601040a

    SHA256

    8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

    SHA512

    00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

  • C:\Users\Admin\AppData\Local\Temp\tmp3267.tmp
    MD5

    54865f98871478b2b88b7f8aa6100915

    SHA1

    6f8667f1ce25cebee2a7b460668736ff6bcfac54

    SHA256

    287f7b4372926ff59bb9a14bdfc00ad63f92af8efdb2e14f6f6baf31878fd44e

    SHA512

    caba0bd0cb0eda0710291f9754cfdef1a3d8fdb8b6d07f5d3e4d1e7b09c87f37032287ddef0a75485d6e685afa3510ee64453662e6c8d223ae171b392b58e493

  • \Users\Admin\15449656\xohk.pif
    MD5

    9736d137a50072cafb00ea5c03798da2

    SHA1

    21bd4affbe0a61af9a5bdc5cb7fa19eac92e52c0

    SHA256

    624690a68085948a842e9f78c37001e9541c3d996d7ce8758f296b4e6b011540

    SHA512

    cf7dbf2f762c660d9802ac3935b61217c7917e85d1ca247dfd4aa50c16a3f314fcf474cd3cc824c6ee1f4c9ba891f65651d96dfbf44532e340ad105b2eac0c28

  • \Users\Admin\15449656\xohk.pif
    MD5

    9736d137a50072cafb00ea5c03798da2

    SHA1

    21bd4affbe0a61af9a5bdc5cb7fa19eac92e52c0

    SHA256

    624690a68085948a842e9f78c37001e9541c3d996d7ce8758f296b4e6b011540

    SHA512

    cf7dbf2f762c660d9802ac3935b61217c7917e85d1ca247dfd4aa50c16a3f314fcf474cd3cc824c6ee1f4c9ba891f65651d96dfbf44532e340ad105b2eac0c28

  • \Users\Admin\15449656\xohk.pif
    MD5

    9736d137a50072cafb00ea5c03798da2

    SHA1

    21bd4affbe0a61af9a5bdc5cb7fa19eac92e52c0

    SHA256

    624690a68085948a842e9f78c37001e9541c3d996d7ce8758f296b4e6b011540

    SHA512

    cf7dbf2f762c660d9802ac3935b61217c7917e85d1ca247dfd4aa50c16a3f314fcf474cd3cc824c6ee1f4c9ba891f65651d96dfbf44532e340ad105b2eac0c28

  • \Users\Admin\15449656\xohk.pif
    MD5

    9736d137a50072cafb00ea5c03798da2

    SHA1

    21bd4affbe0a61af9a5bdc5cb7fa19eac92e52c0

    SHA256

    624690a68085948a842e9f78c37001e9541c3d996d7ce8758f296b4e6b011540

    SHA512

    cf7dbf2f762c660d9802ac3935b61217c7917e85d1ca247dfd4aa50c16a3f314fcf474cd3cc824c6ee1f4c9ba891f65651d96dfbf44532e340ad105b2eac0c28

  • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • memory/328-77-0x0000000000000000-mapping.dmp
  • memory/1084-60-0x00000000752F1000-0x00000000752F3000-memory.dmp
    Filesize

    8KB

  • memory/1120-75-0x00000000001F0000-0x0000000000833000-memory.dmp
    Filesize

    6.3MB

  • memory/1120-71-0x00000000001F0000-0x0000000000833000-memory.dmp
    Filesize

    6.3MB

  • memory/1120-72-0x000000000020E792-mapping.dmp
  • memory/1120-81-0x0000000002630000-0x0000000002631000-memory.dmp
    Filesize

    4KB

  • memory/1120-82-0x0000000000C10000-0x0000000000C15000-memory.dmp
    Filesize

    20KB

  • memory/1120-83-0x0000000000DA0000-0x0000000000DA6000-memory.dmp
    Filesize

    24KB

  • memory/1120-84-0x00000000025A0000-0x00000000025B9000-memory.dmp
    Filesize

    100KB

  • memory/1120-85-0x0000000000D90000-0x0000000000D93000-memory.dmp
    Filesize

    12KB

  • memory/1524-79-0x0000000000000000-mapping.dmp
  • memory/1788-65-0x0000000000000000-mapping.dmp