Analysis
-
max time kernel
28s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09/07/2024, 02:15
Behavioral task
behavioral1
Sample
d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe
Resource
win7-20240704-en
General
-
Target
d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe
-
Size
619KB
-
MD5
f3f5067087051c1d7f200d3b6db8b230
-
SHA1
9e06038fa751b12a41132db136aa62037c0af14a
-
SHA256
d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd
-
SHA512
f3cc6f2a86a5573241c0c96b76027c94b2167b9d366a968355c2bfe14141cddf6c911e03e87cc32cf1a2e59c1d3e4c8c573bdc2d81eebb348b670780d42dfdca
-
SSDEEP
12288:CYV6MorX7qzuC3QHO9FQVHPF51jgcKRk9SEwXz3/tsczl1UG:RBXu9HGaVHrg3/TUG
Malware Config
Extracted
nanocore
1.2.2.0
indialongvenomminister01connection.myddns.rocks:54980
127.0.0.1:54980
58756871-e9e1-493e-a6ce-7f49581f1d4d
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-03-15T14:21:19.534906136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54980
-
default_group
IndiaHanger
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
58756871-e9e1-493e-a6ce-7f49581f1d4d
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
indialongvenomminister01connection.myddns.rocks
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\antholite.vbs antholite.exe -
Executes dropped EXE 1 IoCs
pid Process 2228 antholite.exe -
Loads dropped DLL 1 IoCs
pid Process 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe -
resource yara_rule behavioral1/memory/1900-0-0x0000000000380000-0x00000000004E3000-memory.dmp upx behavioral1/files/0x0008000000016d37-16.dat upx behavioral1/memory/1900-19-0x0000000002AF0000-0x0000000002C53000-memory.dmp upx behavioral1/memory/2228-20-0x0000000001050000-0x00000000011B3000-memory.dmp upx behavioral1/memory/1900-18-0x0000000000380000-0x00000000004E3000-memory.dmp upx behavioral1/memory/2228-40-0x0000000001050000-0x00000000011B3000-memory.dmp upx -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1900-18-0x0000000000380000-0x00000000004E3000-memory.dmp autoit_exe behavioral1/memory/2228-40-0x0000000001050000-0x00000000011B3000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2228 set thread context of 2908 2228 antholite.exe 31 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2908 RegSvcs.exe 2908 RegSvcs.exe 2908 RegSvcs.exe 2908 RegSvcs.exe 2908 RegSvcs.exe 2908 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2908 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2228 antholite.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2908 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe 2228 antholite.exe 2228 antholite.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe 2228 antholite.exe 2228 antholite.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2228 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe 30 PID 1900 wrote to memory of 2228 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe 30 PID 1900 wrote to memory of 2228 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe 30 PID 1900 wrote to memory of 2228 1900 d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe 30 PID 2228 wrote to memory of 2908 2228 antholite.exe 31 PID 2228 wrote to memory of 2908 2228 antholite.exe 31 PID 2228 wrote to memory of 2908 2228 antholite.exe 31 PID 2228 wrote to memory of 2908 2228 antholite.exe 31 PID 2228 wrote to memory of 2908 2228 antholite.exe 31 PID 2228 wrote to memory of 2908 2228 antholite.exe 31 PID 2228 wrote to memory of 2908 2228 antholite.exe 31 PID 2228 wrote to memory of 2908 2228 antholite.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"1⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\bezzo\antholite.exe"C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5a8d1bb3591f0b9984f88c74934ffe325
SHA1f9ec53d7e7a35c8c2da7c1c65441044bb36131cf
SHA25649e4e8bb7defed7490873a8fb21f0b6ba5a50082e96ff87aa53dbac5f62d7daf
SHA51227ddfce103d22b8476d4aba853c8273c3c66b353434ebfb5b72e4c9c8d55e6363f9d448fc943d2d197e2da8b61133b1e4fb903d24f1554d559e96a86d4af89a9
-
Filesize
202KB
MD55f096e35e1fada7dd6fc1eac5252d36a
SHA1403c03f8e28f7ab0c43d6da1059d42946ac36ffb
SHA25657c40b480bef3ce612eef89fbaa276afe1b0d4e72dcebceb2a85266ca713f497
SHA512a685036eb530ab25432705f57bd686c8e19b16a0d0af9420312935f49f9c67fb867195be27c086da2f9a93171f399a60b9113a8d1ab945b95a1539924f6fccd1
-
Filesize
619KB
MD5f3f5067087051c1d7f200d3b6db8b230
SHA19e06038fa751b12a41132db136aa62037c0af14a
SHA256d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd
SHA512f3cc6f2a86a5573241c0c96b76027c94b2167b9d366a968355c2bfe14141cddf6c911e03e87cc32cf1a2e59c1d3e4c8c573bdc2d81eebb348b670780d42dfdca