Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 08:46

General

  • Target

    005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe

  • Size

    1.1MB

  • MD5

    a59f1027a13f0927dddbbd19750af958

  • SHA1

    778c3ec611c576277e163a5c8d34bc4109e76720

  • SHA256

    005c64147fc04f24b4df3c60be59a4bbfb22066323d269cf10151f25b9a6209a

  • SHA512

    b8bf115d6f8225aa3d7e581dd09dba95a0bb88484ef0b5ae01f1e8f58ffe68184bb0953edf443714baf351fb5702db9f7664ad803a5b79b175d2049073b5be75

  • SSDEEP

    24576:YAHnh+eWsN3skA4RV1Hom2KXcmtcOOg3/TUgj5:fh+ZkldoPKsacOHr

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

indialongvenomminister01connection.myddns.rocks:54980

127.0.0.1:54980

Mutex

58756871-e9e1-493e-a6ce-7f49581f1d4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-03-15T14:21:19.534906136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54980

  • default_group

    IndiaHanger

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    58756871-e9e1-493e-a6ce-7f49581f1d4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    indialongvenomminister01connection.myddns.rocks

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe
    "C:\Users\Admin\AppData\Local\Temp\005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
      "C:\Users\Admin\AppData\Local\Temp\005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe"
        3⤵
          PID:4104
        • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
          "C:\Users\Admin\AppData\Local\bezzo\antholite.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
            "C:\Users\Admin\AppData\Local\bezzo\antholite.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            PID:3628

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aut9683.tmp
      Filesize

      198KB

      MD5

      ab343a00bace08d31090680106d6c7c9

      SHA1

      0df57a7f16a191e28e57cd4d1e0241ef6be95dd5

      SHA256

      81ca83bd3719fe7e0b2efaed54b586a22bc628bdcb5854ffb6c05418d1b1a86a

      SHA512

      6e4d8fef9f3adabf4dd0a79a7c2e1b602b1ac53bdaa33bf0bdaace9095f55798f07f20502882dbfe1f9c307047810ab810885a1418c21a26fb38052dc66e115b

    • C:\Users\Admin\AppData\Local\Temp\aut9694.tmp
      Filesize

      9KB

      MD5

      481454fec5fa3db3f38bdf4165f9c530

      SHA1

      c38fef70f62327d8e9f6d30c399ff8b2cdfc0295

      SHA256

      2acfea4034ff14e885ef428b111263b4d22ed0362826373e449fba93bc44df64

      SHA512

      b2ab9696f98c8b8f8b525d6cb932f9a5e7c9813c7969ac5a0e9ac01a282c08ebf2672f938a5ee17fb8edd7edd97cc90c3f66a9f32b7e24f33e504c5269e66444

    • C:\Users\Admin\AppData\Local\Temp\fascinatress
      Filesize

      28KB

      MD5

      a8d1bb3591f0b9984f88c74934ffe325

      SHA1

      f9ec53d7e7a35c8c2da7c1c65441044bb36131cf

      SHA256

      49e4e8bb7defed7490873a8fb21f0b6ba5a50082e96ff87aa53dbac5f62d7daf

      SHA512

      27ddfce103d22b8476d4aba853c8273c3c66b353434ebfb5b72e4c9c8d55e6363f9d448fc943d2d197e2da8b61133b1e4fb903d24f1554d559e96a86d4af89a9

    • C:\Users\Admin\AppData\Local\Temp\windigos
      Filesize

      202KB

      MD5

      5f096e35e1fada7dd6fc1eac5252d36a

      SHA1

      403c03f8e28f7ab0c43d6da1059d42946ac36ffb

      SHA256

      57c40b480bef3ce612eef89fbaa276afe1b0d4e72dcebceb2a85266ca713f497

      SHA512

      a685036eb530ab25432705f57bd686c8e19b16a0d0af9420312935f49f9c67fb867195be27c086da2f9a93171f399a60b9113a8d1ab945b95a1539924f6fccd1

    • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
      Filesize

      1.1MB

      MD5

      a59f1027a13f0927dddbbd19750af958

      SHA1

      778c3ec611c576277e163a5c8d34bc4109e76720

      SHA256

      005c64147fc04f24b4df3c60be59a4bbfb22066323d269cf10151f25b9a6209a

      SHA512

      b8bf115d6f8225aa3d7e581dd09dba95a0bb88484ef0b5ae01f1e8f58ffe68184bb0953edf443714baf351fb5702db9f7664ad803a5b79b175d2049073b5be75

    • memory/2728-10-0x0000000002130000-0x0000000002134000-memory.dmp
      Filesize

      16KB

    • memory/3628-41-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3628-42-0x0000000074802000-0x0000000074803000-memory.dmp
      Filesize

      4KB

    • memory/3628-43-0x0000000074800000-0x0000000074DB1000-memory.dmp
      Filesize

      5.7MB

    • memory/3628-44-0x0000000074800000-0x0000000074DB1000-memory.dmp
      Filesize

      5.7MB

    • memory/3628-55-0x0000000074802000-0x0000000074803000-memory.dmp
      Filesize

      4KB

    • memory/3628-56-0x0000000074800000-0x0000000074DB1000-memory.dmp
      Filesize

      5.7MB