Analysis

  • max time kernel
    87s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2022 23:47

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Steam.33549.12619.23276.exe

  • Size

    934KB

  • MD5

    63719163fb47ba4668aa8b7677c86702

  • SHA1

    aee9cd41b3aa4cf05f70f8b54b90cd29ac2e3af7

  • SHA256

    40318ceb6df45ff27cc97a5e63ef066c297cb91d3c9d9c6ed69c3bfb7a7052ac

  • SHA512

    447d0c0c71dc49856bdb849677fc4bc448f21260f0cb269945086b8204800d8ec84c43778770ef7bcaf95f4319917f7616f10d9739158ed32793155fa8a4d6b1

  • SSDEEP

    12288:xf7HuMUjpIA7DM8deM2Nec4e/Yq/Keas1/gR+3jLJ0BINZ:hH3cpnvJe/l/Taw/goLiB6

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

brightnano1.ddns.net:1989

171.22.30.97:1989

Mutex

fba1bbc6-2cc8-4c94-b6c0-dda5a12fd7fe

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    171.22.30.97

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-10T14:34:05.030247036Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1989

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    fba1bbc6-2cc8-4c94-b6c0-dda5a12fd7fe

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    brightnano1.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.33549.12619.23276.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.33549.12619.23276.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jcCEfuc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8B8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:936
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.33549.12619.23276.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE25.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1380
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpED2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8B8.tmp
    Filesize

    1KB

    MD5

    2a5690b616329ba766dcc009578d2388

    SHA1

    5ce61c49d9c9ac678991a4b76a9c50466060b69b

    SHA256

    3c543fc4614fde4d80a709eee0459fdf71af5c8708cc2a6ef5b94c58c3fe82cb

    SHA512

    872749d491731d71b0f51e2e21108214ee641cce732f44fb4e3b61faca4a7b9c38650cd0d8bb175ef72a8dd355b7ba247514aa470978f34155bcc58d77bdde86

  • C:\Users\Admin\AppData\Local\Temp\tmpE25.tmp
    Filesize

    1KB

    MD5

    4da23c94bdd75b22b4d9266ef9601a9c

    SHA1

    f49e75355030949854d6bd12a7043b6d708d3300

    SHA256

    0da10dcefbf768243c4884737a387a55b8b8815529ed1599448dfc06bceea280

    SHA512

    556ce3ecb4524528e4ea898ad4c8794a08c5062b480105a2a7dd06d02735e2379ac8bd35b03465b1b735fc8953db36dfb33af844acac7ec71be0abb9ea29846c

  • C:\Users\Admin\AppData\Local\Temp\tmpED2.tmp
    Filesize

    1KB

    MD5

    0a24db62cb5b84309c4803346caaa25d

    SHA1

    67660778f61bb44168c33ed3fe56ed86cf9583e8

    SHA256

    38d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df

    SHA512

    d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548

  • memory/936-60-0x0000000000000000-mapping.dmp
  • memory/1328-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1328-85-0x00000000008B0000-0x00000000008BE000-memory.dmp
    Filesize

    56KB

  • memory/1328-94-0x0000000002230000-0x0000000002244000-memory.dmp
    Filesize

    80KB

  • memory/1328-93-0x0000000002280000-0x00000000022AE000-memory.dmp
    Filesize

    184KB

  • memory/1328-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1328-92-0x0000000002190000-0x000000000219E000-memory.dmp
    Filesize

    56KB

  • memory/1328-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1328-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1328-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1328-69-0x000000000041E792-mapping.dmp
  • memory/1328-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1328-91-0x0000000002060000-0x0000000002074000-memory.dmp
    Filesize

    80KB

  • memory/1328-74-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1328-90-0x0000000002050000-0x0000000002060000-memory.dmp
    Filesize

    64KB

  • memory/1328-89-0x0000000002040000-0x0000000002054000-memory.dmp
    Filesize

    80KB

  • memory/1328-88-0x00000000009B0000-0x00000000009BC000-memory.dmp
    Filesize

    48KB

  • memory/1328-87-0x0000000000920000-0x000000000092E000-memory.dmp
    Filesize

    56KB

  • memory/1328-80-0x0000000000550000-0x000000000055A000-memory.dmp
    Filesize

    40KB

  • memory/1328-81-0x0000000000560000-0x000000000057E000-memory.dmp
    Filesize

    120KB

  • memory/1328-82-0x0000000000580000-0x000000000058A000-memory.dmp
    Filesize

    40KB

  • memory/1328-83-0x0000000000830000-0x0000000000842000-memory.dmp
    Filesize

    72KB

  • memory/1328-84-0x0000000000840000-0x000000000085A000-memory.dmp
    Filesize

    104KB

  • memory/1328-86-0x0000000000910000-0x0000000000922000-memory.dmp
    Filesize

    72KB

  • memory/1380-76-0x0000000000000000-mapping.dmp
  • memory/1764-59-0x0000000000510000-0x000000000054A000-memory.dmp
    Filesize

    232KB

  • memory/1764-55-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB

  • memory/1764-56-0x0000000000420000-0x0000000000440000-memory.dmp
    Filesize

    128KB

  • memory/1764-72-0x0000000004EF5000-0x0000000004F06000-memory.dmp
    Filesize

    68KB

  • memory/1764-54-0x00000000009C0000-0x0000000000AB0000-memory.dmp
    Filesize

    960KB

  • memory/1764-57-0x0000000004EF5000-0x0000000004F06000-memory.dmp
    Filesize

    68KB

  • memory/1764-58-0x0000000005E20000-0x0000000005EAA000-memory.dmp
    Filesize

    552KB

  • memory/1876-78-0x0000000000000000-mapping.dmp