Analysis

  • max time kernel
    91s
  • max time network
    93s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2023 14:33

General

  • Target

    NanoCore.exe

  • Size

    1.1MB

  • MD5

    e4aeb7b31d677a5a9a58a4762fab1321

  • SHA1

    a5e7279b6d59236296031ff87976e33fbd8cf34d

  • SHA256

    1111f013a010a57a6739a8d4d0891728547cbbf80e45e77369a05d3423a28915

  • SHA512

    964dda5030a54493aeebb8b478a76ccd98456184224332e66d5b693d311c83da11c360355c8d73e539ebc7b6ed0d0d2e78f65eef0f75d48c64a63cf10411e1fa

  • SSDEEP

    24576:sdZ1xuVVjfFoynPaVBUR8f+kN10EBIQXiClSI5tIkjh:snQDgok30Edb

Malware Config

Extracted

Family

darkcomet

Botnet

IDMAN

C2

arrivals.ddns.net:2323

Mutex

DC_MUTEX-391X2ZJ

Attributes
  • InstallPath

    MSDCSC\IDMAN.exe

  • gencode

    CUWbhGwmWBMb

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    IDMAN

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 42 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NanoCore.exe
    "C:\Users\Admin\AppData\Local\Temp\NanoCore.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
      "C:\Users\Admin\AppData\Roaming\CRACKED.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe
        "C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe"
        3⤵
        • Modifies firewall policy service
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:3060
      • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
        "C:\Users\Admin\AppData\Roaming\NANOCORE.EXE"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
          dw20.exe -x -s 1036
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          PID:1488
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
      Filesize

      659KB

      MD5

      94c5b3199414b8fca9f134724acdd88e

      SHA1

      6c95291364476fc10c4e343120225dae72d11233

      SHA256

      dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

      SHA512

      5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

    • C:\Users\Admin\AppData\Roaming\CRACKED.EXE
      Filesize

      659KB

      MD5

      94c5b3199414b8fca9f134724acdd88e

      SHA1

      6c95291364476fc10c4e343120225dae72d11233

      SHA256

      dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

      SHA512

      5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

    • C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe
      Filesize

      659KB

      MD5

      94c5b3199414b8fca9f134724acdd88e

      SHA1

      6c95291364476fc10c4e343120225dae72d11233

      SHA256

      dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

      SHA512

      5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

    • C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe
      Filesize

      659KB

      MD5

      94c5b3199414b8fca9f134724acdd88e

      SHA1

      6c95291364476fc10c4e343120225dae72d11233

      SHA256

      dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

      SHA512

      5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

    • C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe
      Filesize

      659KB

      MD5

      94c5b3199414b8fca9f134724acdd88e

      SHA1

      6c95291364476fc10c4e343120225dae72d11233

      SHA256

      dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536

      SHA512

      5fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1

    • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
      Filesize

      403KB

      MD5

      d902fb22b92a7455eeac95712e9c2179

      SHA1

      8e4e0d0965055517c1ddef8442cf74c4f3d700af

      SHA256

      58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

      SHA512

      d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

    • C:\Users\Admin\AppData\Roaming\NANOCORE.EXE
      Filesize

      403KB

      MD5

      d902fb22b92a7455eeac95712e9c2179

      SHA1

      8e4e0d0965055517c1ddef8442cf74c4f3d700af

      SHA256

      58f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f

      SHA512

      d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269

    • memory/2960-139-0x0000000002230000-0x0000000002231000-memory.dmp
      Filesize

      4KB

    • memory/2960-145-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3060-142-0x00000000033C0000-0x00000000033C1000-memory.dmp
      Filesize

      4KB

    • memory/4068-143-0x000000001BBF0000-0x000000001C0BE000-memory.dmp
      Filesize

      4.8MB

    • memory/4068-159-0x0000000000C00000-0x0000000000C10000-memory.dmp
      Filesize

      64KB

    • memory/4068-140-0x000000001B670000-0x000000001B716000-memory.dmp
      Filesize

      664KB

    • memory/4068-144-0x000000001C160000-0x000000001C1FC000-memory.dmp
      Filesize

      624KB

    • memory/4068-135-0x00000000006E0000-0x000000000074C000-memory.dmp
      Filesize

      432KB

    • memory/4068-141-0x0000000000C00000-0x0000000000C10000-memory.dmp
      Filesize

      64KB

    • memory/4068-149-0x0000000000CB0000-0x0000000000CB8000-memory.dmp
      Filesize

      32KB

    • memory/4068-151-0x000000001C380000-0x000000001C3CC000-memory.dmp
      Filesize

      304KB

    • memory/4120-146-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/4120-158-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4120-162-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4120-163-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4120-164-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4120-165-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4120-166-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4120-167-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4120-168-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB