Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    10-02-2022 17:22

General

  • Target

    ServR43.ps1

  • Size

    124KB

  • MD5

    f44c5104f399e5c2d04db77efefbf8f5

  • SHA1

    d4fb1887e9c84d5aece99a0849c64661e01a3138

  • SHA256

    4c391b57d604c695925938bfc10ceb4673edd64e9655759c2aead9e12b3e17cf

  • SHA512

    6c40afe943d16eb2bc55a1035806ad68406203b833a1ca34212625d0c52b5f48008da5c8bbb058c59cd561b6820f84cf02cefb3cfd17bb2ea7508a8f6e79cdc0

Score
10/10

Malware Config

Extracted

Family

nworm

Version

v0.3.8

C2

nyanmoj.duckdns.org:5057

moneyhope81.duckdns.org:5057

Mutex

cb2d3cba

Signatures

  • NWorm

    A TrickBot module used to propagate to vulnerable domain controllers.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ServR43.ps1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
      2⤵
        PID:3892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        2⤵
          PID:1292
      • C:\Windows\system32\MusNotifyIcon.exe
        %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
        1⤵
        • Checks processor information in registry
        PID:3848
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k NetworkService -p
        1⤵
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        PID:388

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1292-142-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/1292-147-0x000000007500E000-0x000000007500F000-memory.dmp
        Filesize

        4KB

      • memory/1292-148-0x0000000009780000-0x0000000009781000-memory.dmp
        Filesize

        4KB

      • memory/1292-149-0x0000000009A30000-0x0000000009ACC000-memory.dmp
        Filesize

        624KB

      • memory/1292-150-0x000000000A080000-0x000000000A624000-memory.dmp
        Filesize

        5.6MB

      • memory/1292-151-0x0000000009AD0000-0x0000000009B36000-memory.dmp
        Filesize

        408KB

      • memory/2920-134-0x0000023EFF1F0000-0x0000023EFF212000-memory.dmp
        Filesize

        136KB

      • memory/2920-137-0x00007FFB810A3000-0x00007FFB810A5000-memory.dmp
        Filesize

        8KB

      • memory/2920-139-0x0000023EFE463000-0x0000023EFE465000-memory.dmp
        Filesize

        8KB

      • memory/2920-140-0x0000023EFE466000-0x0000023EFE468000-memory.dmp
        Filesize

        8KB

      • memory/2920-138-0x0000023EFE460000-0x0000023EFE462000-memory.dmp
        Filesize

        8KB

      • memory/2920-141-0x0000023EFF240000-0x0000023EFF25A000-memory.dmp
        Filesize

        104KB