Analysis

  • max time kernel
    134s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 00:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe

  • Size

    703KB

  • MD5

    ced4bd90abb0a4964629c7531c5a805c

  • SHA1

    a3d338f4ca5fb9dac24c09a7f58da074c54cf27d

  • SHA256

    9c91a1b8c4da2d7588f3aecd76cdee7dba24d95f0874f79fa711c0b0a490e273

  • SHA512

    fcae809d93d5ecb6e9b9a61c857cb27dd5dee68dff6df4839f2f3c8849cba47f0d64810a9e987457382eb2ce9d656e01644f2b9da06bb01b9535d3f6fde7005c

  • SSDEEP

    12288:wGv/SZlz9u11tzfIazSYflF3KFCzlWoaoPyomtK08MQyYJ6AsZDdwUV0czdxbIGM:JSZyftzgazzDKCFaoPAtK0LQcUUqct1e

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

psolver827.ddns.net:1974

127.0.0.1:1974

Mutex

9bd2ed5f-213a-4882-91bf-95b6e3347c3e

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-26T07:38:31.398347236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1974

  • default_group

    dcGEN

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9bd2ed5f-213a-4882-91bf-95b6e3347c3e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    psolver827.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tpwLHsKzvxy.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tpwLHsKzvxy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8BA6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3988
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4131.2756.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp91A1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1876
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp93A6.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    08f982944b4e5d5723e418829d841cee

    SHA1

    b58f34554080a4c0d2623ba23d7adce417f8ce8a

    SHA256

    5f9cb3397ec09ebdaae42c3ae6d4b96434d88a5e5810f91537a9e9ff2b4a510c

    SHA512

    f41690bb201c8678a649b5597f1040e4db3496693d1bd5fda0df95e46d975a36b668a3b969353c070c9b9bd95dbf8dae585637b62216e61908063c96f9686694

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bsjd3c20.lsp.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8BA6.tmp
    Filesize

    1KB

    MD5

    7d8d5aa0271c6758e7f4a46bc1fe32e0

    SHA1

    21f7d6be2ee21ccc4438aa8e7919e750c2c33044

    SHA256

    a8a5eaece6a2800a7ac3140ba4344b3562c745151fe28e89dbf3f650199e6624

    SHA512

    169be6db69d50f7a25c02860da4b6d0970ca9851b233ac66a6562ee74af5bbdc11ef9ca10e16059e753058d2d46b9ff1e42305ba41042d612f6b900ff0e944db

  • C:\Users\Admin\AppData\Local\Temp\tmp91A1.tmp
    Filesize

    1KB

    MD5

    fd893d0b6552c99ad52ab4413a1f6895

    SHA1

    19a0a4235514de4eb7c07c2f2b2a3dfe530bf077

    SHA256

    4d41336da15a13c68ed804d35a86df616578c259baed14c785cc66db3939c0ed

    SHA512

    b91683b89ac407456f004214049de8335c8d885cdb44a90906774451416be43167ec3797e4ed7e0ceeefdd40660d3c28d81d23ee9dde4ce74e7841024faec2e8

  • C:\Users\Admin\AppData\Local\Temp\tmp93A6.tmp
    Filesize

    1KB

    MD5

    a77c223a0fc492dccd6fb9975f7a8766

    SHA1

    5e813636ae9b8138d78919348a5da3a6e8bd74b5

    SHA256

    589df7325d42409c50827600fedb240171ee4bdab85916474a37800c2382829e

    SHA512

    315cea8fde3c594404f5d3c96c710af1214cff6d08ccdb40634a739e108ff810e02624735a2b8c3e3720157b4a55327f317c3c23c3a681b46b9ab0f19060f7c0

  • memory/1660-92-0x0000000006E90000-0x0000000006E9E000-memory.dmp
    Filesize

    56KB

  • memory/1660-99-0x0000000006F20000-0x0000000006F2E000-memory.dmp
    Filesize

    56KB

  • memory/1660-71-0x0000000005850000-0x000000000586E000-memory.dmp
    Filesize

    120KB

  • memory/1660-72-0x00000000064B0000-0x00000000064BA000-memory.dmp
    Filesize

    40KB

  • memory/1660-91-0x0000000006E60000-0x0000000006E7A000-memory.dmp
    Filesize

    104KB

  • memory/1660-94-0x0000000006EB0000-0x0000000006EBE000-memory.dmp
    Filesize

    56KB

  • memory/1660-95-0x0000000006EC0000-0x0000000006ECC000-memory.dmp
    Filesize

    48KB

  • memory/1660-96-0x0000000006ED0000-0x0000000006EE4000-memory.dmp
    Filesize

    80KB

  • memory/1660-93-0x0000000006EA0000-0x0000000006EB2000-memory.dmp
    Filesize

    72KB

  • memory/1660-70-0x0000000005840000-0x000000000584A000-memory.dmp
    Filesize

    40KB

  • memory/1660-98-0x0000000006F00000-0x0000000006F14000-memory.dmp
    Filesize

    80KB

  • memory/1660-100-0x0000000006F30000-0x0000000006F5E000-memory.dmp
    Filesize

    184KB

  • memory/1660-101-0x0000000006F60000-0x0000000006F74000-memory.dmp
    Filesize

    80KB

  • memory/1660-46-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1660-90-0x0000000006E50000-0x0000000006E62000-memory.dmp
    Filesize

    72KB

  • memory/1660-97-0x0000000006EE0000-0x0000000006EF0000-memory.dmp
    Filesize

    64KB

  • memory/2216-3-0x0000000007AB0000-0x0000000007B42000-memory.dmp
    Filesize

    584KB

  • memory/2216-7-0x0000000007D80000-0x0000000007D90000-memory.dmp
    Filesize

    64KB

  • memory/2216-4-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-0-0x0000000074CAE000-0x0000000074CAF000-memory.dmp
    Filesize

    4KB

  • memory/2216-48-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/2216-2-0x0000000007FC0000-0x0000000008564000-memory.dmp
    Filesize

    5.6MB

  • memory/2216-5-0x0000000005030000-0x000000000503A000-memory.dmp
    Filesize

    40KB

  • memory/2216-6-0x0000000007D60000-0x0000000007D7A000-memory.dmp
    Filesize

    104KB

  • memory/2216-9-0x0000000006860000-0x00000000068FC000-memory.dmp
    Filesize

    624KB

  • memory/2216-8-0x0000000008FA0000-0x000000000901A000-memory.dmp
    Filesize

    488KB

  • memory/2216-1-0x0000000000B20000-0x0000000000BD2000-memory.dmp
    Filesize

    712KB

  • memory/3788-18-0x0000000005B60000-0x0000000005B82000-memory.dmp
    Filesize

    136KB

  • memory/3788-43-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/3788-67-0x00000000074F0000-0x0000000007593000-memory.dmp
    Filesize

    652KB

  • memory/3788-73-0x0000000007620000-0x000000000763A000-memory.dmp
    Filesize

    104KB

  • memory/3788-69-0x0000000007C70000-0x00000000082EA000-memory.dmp
    Filesize

    6.5MB

  • memory/3788-74-0x0000000007690000-0x000000000769A000-memory.dmp
    Filesize

    40KB

  • memory/3788-111-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/3788-86-0x00000000078A0000-0x0000000007936000-memory.dmp
    Filesize

    600KB

  • memory/3788-87-0x0000000007820000-0x0000000007831000-memory.dmp
    Filesize

    68KB

  • memory/3788-88-0x0000000007850000-0x000000000785E000-memory.dmp
    Filesize

    56KB

  • memory/3788-66-0x00000000074C0000-0x00000000074DE000-memory.dmp
    Filesize

    120KB

  • memory/3788-56-0x00000000702B0000-0x00000000702FC000-memory.dmp
    Filesize

    304KB

  • memory/3788-44-0x00000000062F0000-0x000000000630E000-memory.dmp
    Filesize

    120KB

  • memory/3788-45-0x0000000006330000-0x000000000637C000-memory.dmp
    Filesize

    304KB

  • memory/3788-33-0x0000000005D10000-0x0000000006064000-memory.dmp
    Filesize

    3.3MB

  • memory/3788-55-0x00000000068D0000-0x0000000006902000-memory.dmp
    Filesize

    200KB

  • memory/3788-14-0x00000000029D0000-0x0000000002A06000-memory.dmp
    Filesize

    216KB

  • memory/3788-15-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/3788-20-0x0000000005C00000-0x0000000005C66000-memory.dmp
    Filesize

    408KB

  • memory/3788-22-0x0000000005C70000-0x0000000005CD6000-memory.dmp
    Filesize

    408KB

  • memory/3788-17-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/3788-16-0x00000000053D0000-0x00000000059F8000-memory.dmp
    Filesize

    6.2MB

  • memory/3788-102-0x0000000007860000-0x0000000007874000-memory.dmp
    Filesize

    80KB

  • memory/3788-103-0x0000000007960000-0x000000000797A000-memory.dmp
    Filesize

    104KB

  • memory/3788-104-0x0000000007940000-0x0000000007948000-memory.dmp
    Filesize

    32KB

  • memory/4712-107-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/4712-19-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/4712-23-0x0000000074CA0000-0x0000000075450000-memory.dmp
    Filesize

    7.7MB

  • memory/4712-76-0x00000000702B0000-0x00000000702FC000-memory.dmp
    Filesize

    304KB