Analysis

  • max time kernel
    64s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2022 06:14

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.19654.11417.exe

  • Size

    632KB

  • MD5

    506529180e13f7adede06a38a6d7ddd8

  • SHA1

    33877d35c2f91d07501cdd6e32e5149740c082ef

  • SHA256

    f2d01738489cb69458555f6fe64ba65e0ed7fe444f2eb04ad71c968ded40d48c

  • SHA512

    655c46652f9dd2de5270198c775114e82b696a365a40d2bb63ff73e038dba2d13493a21ad75dd7bfe34cae47320475bee8103f843c4699ba93efd76354251533

  • SSDEEP

    12288:g8T9qM2kUzgBURLVdUVp8RxMCGsuHbSk2FtSpl0RMbRKs63e0:NR17BUBVdS0xMCGR7Sk2FoeRMdg3x

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

brewsterchristophe.ddns.net:5899

194,147,5,75:5899

Mutex

b8aebc29-8c64-444f-99e6-dc4122e9bbfc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    194,147,5,75

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-04-29T03:26:40.572298236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5899

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b8aebc29-8c64-444f-99e6-dc4122e9bbfc

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    brewsterchristophe.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19654.11417.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19654.11417.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PwaOdiiqQqsWYt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6486.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4364
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19654.11417.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6B1E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4732
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6B9C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4308

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.19654.11417.exe.log
    Filesize

    1KB

    MD5

    84e77a587d94307c0ac1357eb4d3d46f

    SHA1

    83cc900f9401f43d181207d64c5adba7a85edc1e

    SHA256

    e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

    SHA512

    aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

  • C:\Users\Admin\AppData\Local\Temp\tmp6486.tmp
    Filesize

    1KB

    MD5

    f894a8433ab9523a7ff9a325886fde1c

    SHA1

    67c0c20fbe394c727f98c7a71a7a3f028e3c0ac2

    SHA256

    f6d0e30022818c8923a0540ca92276910780985aac5c5df02445665b3805c76f

    SHA512

    913a458a99e2ffe6353487ff37ff1e461fb20dc49807ed1d18dfe774e119f4e417881e7d07e2d851f3d07cc6411a1373ce51411c89c43c8d9a9923c85257b7ba

  • C:\Users\Admin\AppData\Local\Temp\tmp6B1E.tmp
    Filesize

    1KB

    MD5

    0827572732ef284a4b63ced3199befbf

    SHA1

    ed9bf31b0c4bc92c1feb934c06fb26570da59703

    SHA256

    5981df328bf37bfb1a9d05647ba6b331796dccd1ce38d57b6cb175551a9bdbab

    SHA512

    865440190481957b5aa93dc80468b643d4a4a443186a7589a8651f66e1521fc2664a57126996a9694cb9cca2ba79e98d35ed7273c077ec634a863dca3d651d85

  • C:\Users\Admin\AppData\Local\Temp\tmp6B9C.tmp
    Filesize

    1KB

    MD5

    677848190631e19222304d1982aa2e1b

    SHA1

    bed6cf97d3458e4ea59ff9823375d915a9b3d682

    SHA256

    8bcf16c788d228932fa707bb4250c05151e099bdf7040adc717e53680601be3d

    SHA512

    f5d41e150011bc63f4c95799e21fe91ffaa25eb05f4ca46ea89f3a3ca5325413ba4e0b7b5d69c0bc189955f3308c4928016a7cc1d6f7c2352639106952e92b1e

  • memory/1492-135-0x0000000005300000-0x000000000539C000-memory.dmp
    Filesize

    624KB

  • memory/1492-136-0x00000000051D0000-0x00000000051DA000-memory.dmp
    Filesize

    40KB

  • memory/1492-134-0x0000000005250000-0x00000000052E2000-memory.dmp
    Filesize

    584KB

  • memory/1492-132-0x00000000007B0000-0x0000000000854000-memory.dmp
    Filesize

    656KB

  • memory/1492-133-0x00000000058B0000-0x0000000005E54000-memory.dmp
    Filesize

    5.6MB

  • memory/4308-144-0x0000000000000000-mapping.dmp
  • memory/4364-137-0x0000000000000000-mapping.dmp
  • memory/4520-140-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4520-139-0x0000000000000000-mapping.dmp
  • memory/4520-146-0x0000000007300000-0x0000000007366000-memory.dmp
    Filesize

    408KB

  • memory/4732-142-0x0000000000000000-mapping.dmp