Analysis

  • max time kernel
    95s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 08:46

General

  • Target

    005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe

  • Size

    1.1MB

  • MD5

    a59f1027a13f0927dddbbd19750af958

  • SHA1

    778c3ec611c576277e163a5c8d34bc4109e76720

  • SHA256

    005c64147fc04f24b4df3c60be59a4bbfb22066323d269cf10151f25b9a6209a

  • SHA512

    b8bf115d6f8225aa3d7e581dd09dba95a0bb88484ef0b5ae01f1e8f58ffe68184bb0953edf443714baf351fb5702db9f7664ad803a5b79b175d2049073b5be75

  • SSDEEP

    24576:YAHnh+eWsN3skA4RV1Hom2KXcmtcOOg3/TUgj5:fh+ZkldoPKsacOHr

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

indialongvenomminister01connection.myddns.rocks:54980

127.0.0.1:54980

Mutex

58756871-e9e1-493e-a6ce-7f49581f1d4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-03-15T14:21:19.534906136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54980

  • default_group

    IndiaHanger

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    58756871-e9e1-493e-a6ce-7f49581f1d4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    indialongvenomminister01connection.myddns.rocks

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe
    "C:\Users\Admin\AppData\Local\Temp\005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
      "C:\Users\Admin\AppData\Local\Temp\005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\005c64147fc04f24b4df3c60be59a4bbfb22066323d26.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\windigos
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
    Filesize

    1.1MB

    MD5

    a59f1027a13f0927dddbbd19750af958

    SHA1

    778c3ec611c576277e163a5c8d34bc4109e76720

    SHA256

    005c64147fc04f24b4df3c60be59a4bbfb22066323d269cf10151f25b9a6209a

    SHA512

    b8bf115d6f8225aa3d7e581dd09dba95a0bb88484ef0b5ae01f1e8f58ffe68184bb0953edf443714baf351fb5702db9f7664ad803a5b79b175d2049073b5be75

  • memory/1384-10-0x0000000001080000-0x0000000001084000-memory.dmp
    Filesize

    16KB

  • memory/4876-28-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4876-29-0x0000000074E62000-0x0000000074E63000-memory.dmp
    Filesize

    4KB

  • memory/4876-30-0x0000000074E60000-0x0000000075411000-memory.dmp
    Filesize

    5.7MB

  • memory/4876-31-0x0000000074E60000-0x0000000075411000-memory.dmp
    Filesize

    5.7MB

  • memory/4876-33-0x0000000074E60000-0x0000000075411000-memory.dmp
    Filesize

    5.7MB

  • memory/4876-37-0x0000000074E60000-0x0000000075411000-memory.dmp
    Filesize

    5.7MB

  • memory/4876-38-0x0000000074E62000-0x0000000074E63000-memory.dmp
    Filesize

    4KB

  • memory/4876-39-0x0000000074E60000-0x0000000075411000-memory.dmp
    Filesize

    5.7MB

  • memory/4876-40-0x0000000074E60000-0x0000000075411000-memory.dmp
    Filesize

    5.7MB