Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 05:35

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.28030.12831.exe

  • Size

    1.0MB

  • MD5

    c0cd9935c87ccc3235bdfd310ccb8ad8

  • SHA1

    cb53de690623999f403f182356b4ae9bdaceff91

  • SHA256

    5060e941f2216d46ac8c8f757cdbf236fe338ec008e1484f2444de6a7b33fd70

  • SHA512

    9372780270e2fb44dfef58bb08c79c1c13fc607ee3b7c8993da8311ca2df995904962060a1d38c766a14ad60ba76e78ff9cd21871fdb25dd3921d8a4698a02f3

  • SSDEEP

    12288:zUAm5Zp0EcVR2qIjg+U/uqa//nR0grdfa9Fu+qjJ5nXOc166x+XX0kfeS3Q+scKZ:zGFVcVAqwC/R8mgpfaXu5jrXOc

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

brightnano1.ddns.net:1989

171.22.30.97:1989

Mutex

fba1bbc6-2cc8-4c94-b6c0-dda5a12fd7fe

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    171.22.30.97

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-10T14:34:05.030247036Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1989

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    fba1bbc6-2cc8-4c94-b6c0-dda5a12fd7fe

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    brightnano1.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.28030.12831.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.28030.12831.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKfFQzlkECrWN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3328
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.28030.12831.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA8F.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:780
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpADE.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1184

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.CrypterX-gen.28030.12831.exe.log
    Filesize

    1KB

    MD5

    21e594849d9d68d6e77d327848021e5c

    SHA1

    812590cb60e0e7d11f0350ea46a484a2758178c2

    SHA256

    b503f7214e23e0c8881eba99991af376427074bd9410e2a52fcf009b0a73db9e

    SHA512

    8c63c8ae84d626869f93af20a5dcc46fd26cdf4573848631adfe905313dea255d3c2337f7d45a63e72dc9297c60d7a18107bbf72b34e4b448109797aaa50377a

  • C:\Users\Admin\AppData\Local\Temp\tmp6D6.tmp
    Filesize

    1KB

    MD5

    d3510d4e5c3f3d8f962e5d6f563165fc

    SHA1

    395e05ccba6e12ac2d420a63cb1225b1416c3adc

    SHA256

    c40d56d5c4f8c5ffee0733ca0145d641fa64afba8803610a7c0758fd01b388ff

    SHA512

    b1ecb8d5ec6792348eb9bcc059f439e8b24728af71ac05913e6c23651fdde4501230a92e5cda3120fdfa10aa72348a36d77b990f0889036fdbc3f805e2e9a1a0

  • C:\Users\Admin\AppData\Local\Temp\tmpA8F.tmp
    Filesize

    1KB

    MD5

    f21be12eaf62988bcc5a488ad0875e4c

    SHA1

    2da102602d9aad72a40eae59fd98178754c4b7ec

    SHA256

    b8be990030e7b73f1790c2f644670c99a2266b17e5447fe4bc77e4ee4c3c9c4d

    SHA512

    e23e012dcf869ce7efeb5d31b804e57c7e26598d38ab70f837a180e9e169fa1b421a9aa36627eb6ad62bdd6dd8388e97d09e233f1e2134409d3dd168c3b95cde

  • C:\Users\Admin\AppData\Local\Temp\tmpADE.tmp
    Filesize

    1KB

    MD5

    2271642ca970891700e3f48439739ed8

    SHA1

    cd472df2349f7db9e1e460d0ee28acd97b8a8793

    SHA256

    7aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68

    SHA512

    4669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807

  • memory/780-142-0x0000000000000000-mapping.dmp
  • memory/976-135-0x00000000050F0000-0x000000000518C000-memory.dmp
    Filesize

    624KB

  • memory/976-136-0x0000000005050000-0x000000000505A000-memory.dmp
    Filesize

    40KB

  • memory/976-134-0x0000000004FB0000-0x0000000005042000-memory.dmp
    Filesize

    584KB

  • memory/976-132-0x0000000000170000-0x000000000027C000-memory.dmp
    Filesize

    1.0MB

  • memory/976-133-0x0000000005480000-0x0000000005A24000-memory.dmp
    Filesize

    5.6MB

  • memory/1184-144-0x0000000000000000-mapping.dmp
  • memory/3328-137-0x0000000000000000-mapping.dmp
  • memory/3540-140-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3540-139-0x0000000000000000-mapping.dmp
  • memory/3540-146-0x0000000006F80000-0x0000000006FE6000-memory.dmp
    Filesize

    408KB