Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 04:16

General

  • Target

    d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856.exe

  • Size

    619KB

  • MD5

    f3f5067087051c1d7f200d3b6db8b230

  • SHA1

    9e06038fa751b12a41132db136aa62037c0af14a

  • SHA256

    d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd

  • SHA512

    f3cc6f2a86a5573241c0c96b76027c94b2167b9d366a968355c2bfe14141cddf6c911e03e87cc32cf1a2e59c1d3e4c8c573bdc2d81eebb348b670780d42dfdca

  • SSDEEP

    12288:CYV6MorX7qzuC3QHO9FQVHPF51jgcKRk9SEwXz3/tsczl1UG:RBXu9HGaVHrg3/TUG

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

indialongvenomminister01connection.myddns.rocks:54980

127.0.0.1:54980

Mutex

58756871-e9e1-493e-a6ce-7f49581f1d4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-03-15T14:21:19.534906136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54980

  • default_group

    IndiaHanger

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    58756871-e9e1-493e-a6ce-7f49581f1d4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    indialongvenomminister01connection.myddns.rocks

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856.exe
    "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
      "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2328

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\windigos
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
    Filesize

    619KB

    MD5

    f3f5067087051c1d7f200d3b6db8b230

    SHA1

    9e06038fa751b12a41132db136aa62037c0af14a

    SHA256

    d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd

    SHA512

    f3cc6f2a86a5573241c0c96b76027c94b2167b9d366a968355c2bfe14141cddf6c911e03e87cc32cf1a2e59c1d3e4c8c573bdc2d81eebb348b670780d42dfdca

  • memory/2072-34-0x00000000001A0000-0x0000000000303000-memory.dmp
    Filesize

    1.4MB

  • memory/2072-15-0x00000000001A0000-0x0000000000303000-memory.dmp
    Filesize

    1.4MB

  • memory/2328-43-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/2328-32-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2328-35-0x0000000074F92000-0x0000000074F93000-memory.dmp
    Filesize

    4KB

  • memory/2328-36-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/2328-37-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/2328-39-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/2328-44-0x0000000074F92000-0x0000000074F93000-memory.dmp
    Filesize

    4KB

  • memory/2328-45-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/2328-46-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/3332-17-0x00000000001C0000-0x0000000000323000-memory.dmp
    Filesize

    1.4MB

  • memory/3332-11-0x0000000001CE0000-0x0000000001CE4000-memory.dmp
    Filesize

    16KB

  • memory/3332-0-0x00000000001C0000-0x0000000000323000-memory.dmp
    Filesize

    1.4MB