Analysis

  • max time kernel
    92s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 02:15

General

  • Target

    d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe

  • Size

    619KB

  • MD5

    f3f5067087051c1d7f200d3b6db8b230

  • SHA1

    9e06038fa751b12a41132db136aa62037c0af14a

  • SHA256

    d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd

  • SHA512

    f3cc6f2a86a5573241c0c96b76027c94b2167b9d366a968355c2bfe14141cddf6c911e03e87cc32cf1a2e59c1d3e4c8c573bdc2d81eebb348b670780d42dfdca

  • SSDEEP

    12288:CYV6MorX7qzuC3QHO9FQVHPF51jgcKRk9SEwXz3/tsczl1UG:RBXu9HGaVHrg3/TUG

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

indialongvenomminister01connection.myddns.rocks:54980

127.0.0.1:54980

Mutex

58756871-e9e1-493e-a6ce-7f49581f1d4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-03-15T14:21:19.534906136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54980

  • default_group

    IndiaHanger

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    58756871-e9e1-493e-a6ce-7f49581f1d4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    indialongvenomminister01connection.myddns.rocks

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe
    "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
      "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fascinatress
    Filesize

    28KB

    MD5

    a8d1bb3591f0b9984f88c74934ffe325

    SHA1

    f9ec53d7e7a35c8c2da7c1c65441044bb36131cf

    SHA256

    49e4e8bb7defed7490873a8fb21f0b6ba5a50082e96ff87aa53dbac5f62d7daf

    SHA512

    27ddfce103d22b8476d4aba853c8273c3c66b353434ebfb5b72e4c9c8d55e6363f9d448fc943d2d197e2da8b61133b1e4fb903d24f1554d559e96a86d4af89a9

  • C:\Users\Admin\AppData\Local\Temp\windigos
    Filesize

    202KB

    MD5

    5f096e35e1fada7dd6fc1eac5252d36a

    SHA1

    403c03f8e28f7ab0c43d6da1059d42946ac36ffb

    SHA256

    57c40b480bef3ce612eef89fbaa276afe1b0d4e72dcebceb2a85266ca713f497

    SHA512

    a685036eb530ab25432705f57bd686c8e19b16a0d0af9420312935f49f9c67fb867195be27c086da2f9a93171f399a60b9113a8d1ab945b95a1539924f6fccd1

  • C:\Users\Admin\AppData\Local\bezzo\antholite.exe
    Filesize

    619KB

    MD5

    f3f5067087051c1d7f200d3b6db8b230

    SHA1

    9e06038fa751b12a41132db136aa62037c0af14a

    SHA256

    d74b4f0d1c183d485ec71cd226c4fc8e09833fea51856c27d90361c50f39a8bd

    SHA512

    f3cc6f2a86a5573241c0c96b76027c94b2167b9d366a968355c2bfe14141cddf6c911e03e87cc32cf1a2e59c1d3e4c8c573bdc2d81eebb348b670780d42dfdca

  • memory/312-39-0x0000000074060000-0x0000000074611000-memory.dmp
    Filesize

    5.7MB

  • memory/312-32-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/312-35-0x0000000074062000-0x0000000074063000-memory.dmp
    Filesize

    4KB

  • memory/312-36-0x0000000074060000-0x0000000074611000-memory.dmp
    Filesize

    5.7MB

  • memory/312-37-0x0000000074060000-0x0000000074611000-memory.dmp
    Filesize

    5.7MB

  • memory/312-43-0x0000000074062000-0x0000000074063000-memory.dmp
    Filesize

    4KB

  • memory/312-44-0x0000000074060000-0x0000000074611000-memory.dmp
    Filesize

    5.7MB

  • memory/312-45-0x0000000074060000-0x0000000074611000-memory.dmp
    Filesize

    5.7MB

  • memory/3592-17-0x00000000005B0000-0x0000000000713000-memory.dmp
    Filesize

    1.4MB

  • memory/3592-11-0x0000000000570000-0x0000000000574000-memory.dmp
    Filesize

    16KB

  • memory/3592-0-0x00000000005B0000-0x0000000000713000-memory.dmp
    Filesize

    1.4MB

  • memory/3920-16-0x0000000000020000-0x0000000000183000-memory.dmp
    Filesize

    1.4MB

  • memory/3920-34-0x0000000000020000-0x0000000000183000-memory.dmp
    Filesize

    1.4MB