Analysis
-
max time kernel
15s -
max time network
1s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 17:03
Behavioral task
behavioral1
Sample
NanoCore/NanoCore.exe
Resource
win7-20231129-en
General
-
Target
NanoCore/NanoCore.exe
-
Size
1.1MB
-
MD5
e4aeb7b31d677a5a9a58a4762fab1321
-
SHA1
a5e7279b6d59236296031ff87976e33fbd8cf34d
-
SHA256
1111f013a010a57a6739a8d4d0891728547cbbf80e45e77369a05d3423a28915
-
SHA512
964dda5030a54493aeebb8b478a76ccd98456184224332e66d5b693d311c83da11c360355c8d73e539ebc7b6ed0d0d2e78f65eef0f75d48c64a63cf10411e1fa
-
SSDEEP
24576:sdZ1xuVVjfFoynPaVBUR8f+kN10EBIQXiClSI5tIkjh:snQDgok30Edb
Malware Config
Extracted
darkcomet
IDMAN
arrivals.ddns.net:2323
DC_MUTEX-391X2ZJ
-
InstallPath
MSDCSC\IDMAN.exe
-
gencode
CUWbhGwmWBMb
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
IDMAN
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
CRACKED.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\IDMAN.exe" CRACKED.EXE -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
IDMAN.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile IDMAN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" IDMAN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" IDMAN.exe -
Executes dropped EXE 3 IoCs
Processes:
CRACKED.EXENANOCORE.EXEIDMAN.exepid process 1996 CRACKED.EXE 1448 NANOCORE.EXE 2592 IDMAN.exe -
Loads dropped DLL 5 IoCs
Processes:
NanoCore.exeCRACKED.EXEpid process 1420 NanoCore.exe 1420 NanoCore.exe 1420 NanoCore.exe 1996 CRACKED.EXE 1996 CRACKED.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
CRACKED.EXEIDMAN.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\IDMAN = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\IDMAN.exe" CRACKED.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\IDMAN = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\IDMAN.exe" IDMAN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
CRACKED.EXEIDMAN.exedescription pid process Token: SeIncreaseQuotaPrivilege 1996 CRACKED.EXE Token: SeSecurityPrivilege 1996 CRACKED.EXE Token: SeTakeOwnershipPrivilege 1996 CRACKED.EXE Token: SeLoadDriverPrivilege 1996 CRACKED.EXE Token: SeSystemProfilePrivilege 1996 CRACKED.EXE Token: SeSystemtimePrivilege 1996 CRACKED.EXE Token: SeProfSingleProcessPrivilege 1996 CRACKED.EXE Token: SeIncBasePriorityPrivilege 1996 CRACKED.EXE Token: SeCreatePagefilePrivilege 1996 CRACKED.EXE Token: SeBackupPrivilege 1996 CRACKED.EXE Token: SeRestorePrivilege 1996 CRACKED.EXE Token: SeShutdownPrivilege 1996 CRACKED.EXE Token: SeDebugPrivilege 1996 CRACKED.EXE Token: SeSystemEnvironmentPrivilege 1996 CRACKED.EXE Token: SeChangeNotifyPrivilege 1996 CRACKED.EXE Token: SeRemoteShutdownPrivilege 1996 CRACKED.EXE Token: SeUndockPrivilege 1996 CRACKED.EXE Token: SeManageVolumePrivilege 1996 CRACKED.EXE Token: SeImpersonatePrivilege 1996 CRACKED.EXE Token: SeCreateGlobalPrivilege 1996 CRACKED.EXE Token: 33 1996 CRACKED.EXE Token: 34 1996 CRACKED.EXE Token: 35 1996 CRACKED.EXE Token: SeIncreaseQuotaPrivilege 2592 IDMAN.exe Token: SeSecurityPrivilege 2592 IDMAN.exe Token: SeTakeOwnershipPrivilege 2592 IDMAN.exe Token: SeLoadDriverPrivilege 2592 IDMAN.exe Token: SeSystemProfilePrivilege 2592 IDMAN.exe Token: SeSystemtimePrivilege 2592 IDMAN.exe Token: SeProfSingleProcessPrivilege 2592 IDMAN.exe Token: SeIncBasePriorityPrivilege 2592 IDMAN.exe Token: SeCreatePagefilePrivilege 2592 IDMAN.exe Token: SeBackupPrivilege 2592 IDMAN.exe Token: SeRestorePrivilege 2592 IDMAN.exe Token: SeShutdownPrivilege 2592 IDMAN.exe Token: SeDebugPrivilege 2592 IDMAN.exe Token: SeSystemEnvironmentPrivilege 2592 IDMAN.exe Token: SeChangeNotifyPrivilege 2592 IDMAN.exe Token: SeRemoteShutdownPrivilege 2592 IDMAN.exe Token: SeUndockPrivilege 2592 IDMAN.exe Token: SeManageVolumePrivilege 2592 IDMAN.exe Token: SeImpersonatePrivilege 2592 IDMAN.exe Token: SeCreateGlobalPrivilege 2592 IDMAN.exe Token: 33 2592 IDMAN.exe Token: 34 2592 IDMAN.exe Token: 35 2592 IDMAN.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IDMAN.exepid process 2592 IDMAN.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
NanoCore.exeCRACKED.EXEIDMAN.exeNANOCORE.EXEdescription pid process target process PID 1420 wrote to memory of 1996 1420 NanoCore.exe CRACKED.EXE PID 1420 wrote to memory of 1996 1420 NanoCore.exe CRACKED.EXE PID 1420 wrote to memory of 1996 1420 NanoCore.exe CRACKED.EXE PID 1420 wrote to memory of 1996 1420 NanoCore.exe CRACKED.EXE PID 1420 wrote to memory of 1448 1420 NanoCore.exe NANOCORE.EXE PID 1420 wrote to memory of 1448 1420 NanoCore.exe NANOCORE.EXE PID 1420 wrote to memory of 1448 1420 NanoCore.exe NANOCORE.EXE PID 1420 wrote to memory of 1448 1420 NanoCore.exe NANOCORE.EXE PID 1996 wrote to memory of 2592 1996 CRACKED.EXE IDMAN.exe PID 1996 wrote to memory of 2592 1996 CRACKED.EXE IDMAN.exe PID 1996 wrote to memory of 2592 1996 CRACKED.EXE IDMAN.exe PID 1996 wrote to memory of 2592 1996 CRACKED.EXE IDMAN.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 2592 wrote to memory of 2608 2592 IDMAN.exe notepad.exe PID 1448 wrote to memory of 2412 1448 NANOCORE.EXE dw20.exe PID 1448 wrote to memory of 2412 1448 NANOCORE.EXE dw20.exe PID 1448 wrote to memory of 2412 1448 NANOCORE.EXE dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NanoCore\NanoCore.exe"C:\Users\Admin\AppData\Local\Temp\NanoCore\NanoCore.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Roaming\CRACKED.EXE"C:\Users\Admin\AppData\Roaming\CRACKED.EXE"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\IDMAN.exe"3⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2608
-
C:\Users\Admin\AppData\Roaming\NANOCORE.EXE"C:\Users\Admin\AppData\Roaming\NANOCORE.EXE"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 3923⤵PID:2412
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD594c5b3199414b8fca9f134724acdd88e
SHA16c95291364476fc10c4e343120225dae72d11233
SHA256dacd09444e389359d406450312e5fe66a2eb62c5c03948c8e7890303a43ee536
SHA5125fdbaf9ede009cbfdb13a92ba5c409b1a590b1bc1ddccec45c551deb5e7b7f9ecc57ed0dd1a66c7a38666bd5eb2cab9fc52a18056a5e676c292bab871aa343e1
-
Filesize
403KB
MD5d902fb22b92a7455eeac95712e9c2179
SHA18e4e0d0965055517c1ddef8442cf74c4f3d700af
SHA25658f962401b52e043325cec66d88ad73032165cd0b8c3de1ec95292d83416b81f
SHA512d097b22e30c20322c30f464dabf5bffeedc3e3728b82911db5f3ba79735915a3bb0fbc4bce65a153f665dc5e04ba93b6000d4230f8610bd17dbe3d625dff4269