Analysis

  • max time kernel
    118s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 00:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe

  • Size

    703KB

  • MD5

    ced4bd90abb0a4964629c7531c5a805c

  • SHA1

    a3d338f4ca5fb9dac24c09a7f58da074c54cf27d

  • SHA256

    9c91a1b8c4da2d7588f3aecd76cdee7dba24d95f0874f79fa711c0b0a490e273

  • SHA512

    fcae809d93d5ecb6e9b9a61c857cb27dd5dee68dff6df4839f2f3c8849cba47f0d64810a9e987457382eb2ce9d656e01644f2b9da06bb01b9535d3f6fde7005c

  • SSDEEP

    12288:wGv/SZlz9u11tzfIazSYflF3KFCzlWoaoPyomtK08MQyYJ6AsZDdwUV0czdxbIGM:JSZyftzgazzDKCFaoPAtK0LQcUUqct1e

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

psolver827.ddns.net:1974

127.0.0.1:1974

Mutex

9bd2ed5f-213a-4882-91bf-95b6e3347c3e

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-26T07:38:31.398347236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1974

  • default_group

    dcGEN

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9bd2ed5f-213a-4882-91bf-95b6e3347c3e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    psolver827.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tpwLHsKzvxy.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tpwLHsKzvxy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp407A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2668
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ISS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp425D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1280
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ISS Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp42DB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2992

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp407A.tmp
    Filesize

    1KB

    MD5

    75e3faef378ab08be479792f28d61f87

    SHA1

    12c9fb0e110be9e2e44f5ef7efd555c6ba363f5c

    SHA256

    30251f27be8f3c8c798113b12370a6f5e10fb8f85900f74f8f808edb793d735a

    SHA512

    ed431d5ba2ac40014d1a9db6dd9e66bd9565b2af3e95b036203a2254d217bed45908f3332bd68c74016c7c2c74aa9c827036a4db5965812f28a169c7f6c394cd

  • C:\Users\Admin\AppData\Local\Temp\tmp425D.tmp
    Filesize

    1KB

    MD5

    fd893d0b6552c99ad52ab4413a1f6895

    SHA1

    19a0a4235514de4eb7c07c2f2b2a3dfe530bf077

    SHA256

    4d41336da15a13c68ed804d35a86df616578c259baed14c785cc66db3939c0ed

    SHA512

    b91683b89ac407456f004214049de8335c8d885cdb44a90906774451416be43167ec3797e4ed7e0ceeefdd40660d3c28d81d23ee9dde4ce74e7841024faec2e8

  • C:\Users\Admin\AppData\Local\Temp\tmp42DB.tmp
    Filesize

    1KB

    MD5

    3d1580c0395f6de62659467f5b7f1acf

    SHA1

    8e73a3885896cecca7ff799a272fc9ddfe06ea96

    SHA256

    6f40196c42a171f24a3e16edeca664cdc5a2f7c150d468255b0e14ab10a2b714

    SHA512

    7637c0d9b03227dffcb00a68d97ddce60bfc40ca0f8a7a4bbd700ea56be6d570908511dea5cab9f609a7da2e558e5298c482fd1e330af085f9c52867d5a847ea

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EH08YOT7X5LH4NIQD9I9.temp
    Filesize

    7KB

    MD5

    b98275e3d06256ea081792cc9e2d5245

    SHA1

    d12ca912f1bcee8097d42d46a59ec7de49561870

    SHA256

    35290a7fe9890626bae578f904568b510e19e4b7753b9f5336814a4c46e0e5a7

    SHA512

    16d22aad61f3d60eeb0cbc03dd518e2a18990155c7899de23c2787b9cae0bfe01c8b2dc833d05dee0be828a523fe23267c9a631e32e384621d3db14ded27b738

  • memory/852-45-0x0000000000830000-0x000000000083E000-memory.dmp
    Filesize

    56KB

  • memory/852-38-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/852-54-0x0000000000D50000-0x0000000000D64000-memory.dmp
    Filesize

    80KB

  • memory/852-53-0x0000000000FD0000-0x0000000000FFE000-memory.dmp
    Filesize

    184KB

  • memory/852-19-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/852-22-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/852-29-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/852-28-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/852-27-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/852-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/852-24-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/852-20-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/852-52-0x0000000000CF0000-0x0000000000CFE000-memory.dmp
    Filesize

    56KB

  • memory/852-51-0x0000000000CE0000-0x0000000000CF4000-memory.dmp
    Filesize

    80KB

  • memory/852-50-0x0000000000C90000-0x0000000000CA0000-memory.dmp
    Filesize

    64KB

  • memory/852-49-0x0000000000C40000-0x0000000000C54000-memory.dmp
    Filesize

    80KB

  • memory/852-39-0x0000000000510000-0x000000000052E000-memory.dmp
    Filesize

    120KB

  • memory/852-40-0x00000000004C0000-0x00000000004CA000-memory.dmp
    Filesize

    40KB

  • memory/852-43-0x0000000000590000-0x00000000005A2000-memory.dmp
    Filesize

    72KB

  • memory/852-44-0x0000000000810000-0x000000000082A000-memory.dmp
    Filesize

    104KB

  • memory/852-48-0x0000000000BF0000-0x0000000000BFC000-memory.dmp
    Filesize

    48KB

  • memory/852-47-0x0000000000AF0000-0x0000000000AFE000-memory.dmp
    Filesize

    56KB

  • memory/852-46-0x0000000000AE0000-0x0000000000AF2000-memory.dmp
    Filesize

    72KB

  • memory/2180-0-0x00000000744DE000-0x00000000744DF000-memory.dmp
    Filesize

    4KB

  • memory/2180-5-0x00000000073D0000-0x000000000744A000-memory.dmp
    Filesize

    488KB

  • memory/2180-1-0x00000000011D0000-0x0000000001282000-memory.dmp
    Filesize

    712KB

  • memory/2180-2-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-30-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-3-0x0000000000950000-0x000000000096A000-memory.dmp
    Filesize

    104KB

  • memory/2180-4-0x0000000000890000-0x00000000008A0000-memory.dmp
    Filesize

    64KB