Overview
overview
10Static
static
10NanoCore 1...22.rar
windows7-x64
NanoCore 1...22.rar
windows10-2004-x64
NanoCore 1...22.rar
windows10-ltsc 2021-x64
NanoCore 1...22.rar
windows11-21h2-x64
NanoCore 1...in.dll
windows7-x64
NanoCore 1...in.dll
windows10-2004-x64
NanoCore 1...in.dll
windows10-ltsc 2021-x64
NanoCore 1...in.dll
windows11-21h2-x64
NanoCore 1...re.exe
windows7-x64
NanoCore 1...re.exe
windows10-2004-x64
NanoCore 1...re.exe
windows10-ltsc 2021-x64
NanoCore 1...re.exe
windows11-21h2-x64
3NanoCore 1...er.exe
windows7-x64
3NanoCore 1...er.exe
windows10-2004-x64
NanoCore 1...er.exe
windows10-ltsc 2021-x64
10NanoCore 1...er.exe
windows11-21h2-x64
10NanoCore 1...in.dll
windows7-x64
10NanoCore 1...in.dll
windows10-2004-x64
NanoCore 1...in.dll
windows10-ltsc 2021-x64
NanoCore 1...in.dll
windows11-21h2-x64
NanoCore 1...te.dll
windows7-x64
NanoCore 1...te.dll
windows10-2004-x64
NanoCore 1...te.dll
windows10-ltsc 2021-x64
NanoCore 1...te.dll
windows11-21h2-x64
Resubmissions
13-12-2024 17:44
241213-wbgxeaxphq 1013-12-2024 17:15
241213-vsrmhavpgs 1013-12-2024 17:14
241213-vshdtsxjhl 1013-12-2024 17:13
241213-vrge5svpc1 10Analysis
-
max time kernel
289s -
max time network
280s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-12-2024 17:13
Behavioral task
behavioral1
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222.rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222.rar
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral4
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222.rar
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ClientPlugin.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ClientPlugin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ClientPlugin.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral8
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ClientPlugin.dll
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/NanoCore.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/NanoCore.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/NanoCore.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral12
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/NanoCore.exe
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/PluginCompiler.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/PluginCompiler.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/PluginCompiler.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral16
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/PluginCompiler.exe
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ServerPlugin.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ServerPlugin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ServerPlugin.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral20
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ServerPlugin.dll
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/System.Data.SQLite.dll
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/System.Data.SQLite.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/System.Data.SQLite.dll
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral24
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/System.Data.SQLite.dll
Resource
win11-20241007-en
General
-
Target
NanoCore 1.2.2.0_Cracked By Alcatraz3222/NanoCore.exe
-
Size
1.4MB
-
MD5
1728acc244115cbafd3b810277d2e321
-
SHA1
be64732f46c8a26a5bbf9d7f69c7f031b2c5180b
-
SHA256
ec359f50ca15395f273899c0ff7c0cd87ab5c2e23fdcfc6c72fedc0097161d4b
-
SHA512
8c59fdd29181f28e5698de78adf63934632e644a87088400f1b7ab1653622e4bc3a4145094601211a2db4bcbd04ea5f1ac44129907fbb727fe24a1f3652c7034
-
SSDEEP
24576:d7dOT1b7eAJzjSTUd+21nm3kEvpqZ0vSxmfexX6shz07DTl/uz:d7dqVw2+2KkS4PmGX6og7
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NanoCore.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4312 ipconfig.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0\NodeSlot = "1" NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" NanoCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NanoCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 4e003100000000008d59c48a100054656d7000003a0009000400efbe4759005f8d59c48a2e0000004c570200000001000000000000000000000000000000d4459000540065006d007000000014000000 NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = 00000000ffffffff NanoCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 = 9e003100000000008d59c48a10004e414e4f434f7e312e305f430000820009000400efbe8d59c48a8d59c48a2e000000b6aa020000001a0000000000000000000000000000007ce176004e0061006e006f0043006f0072006500200031002e0032002e0032002e0030005f0043007200610063006b0065006400200042007900200041006c00630061007400720061007a00330032003200320000001c000000 NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0\MRUListEx = ffffffff NanoCore.exe Key created \Registry\User\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\NotificationData NanoCore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" NanoCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 50003100000000004759596110004c6f63616c003c0009000400efbe4759005f8d59c48a2e0000004b570200000001000000000000000000000000000000dcfbdb004c006f00630061006c00000014000000 NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 NanoCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" NanoCore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000d3bbf1dfaf18db014d2bee5bb418db015df0f25bb418db0114000000 NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 500031000000000047592d64100041646d696e003c0009000400efbe4759005f8d59c48a2e0000002c570200000001000000000000000000000000000000ef8e1b01410064006d0069006e00000014000000 NanoCore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} NanoCore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU NanoCore.exe Key created \REGISTRY\USER\S-1-5-21-2253712635-4068079004-3870069674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 NanoCore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3024 NanoCore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3024 NanoCore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3024 NanoCore.exe 3024 NanoCore.exe 2328 MiniSearchHost.exe 3024 NanoCore.exe 3024 NanoCore.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2608 wrote to memory of 4312 2608 cmd.exe 85 PID 2608 wrote to memory of 4312 2608 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\NanoCore 1.2.2.0_Cracked By Alcatraz3222\NanoCore.exe"C:\Users\Admin\AppData\Local\Temp\NanoCore 1.2.2.0_Cracked By Alcatraz3222\NanoCore.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3024
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2328
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:560
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:4312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5411363f4cc55d549e463cff55f11256c
SHA12167911812de6291daa979061dfcd5a69a5a0b3e
SHA25663e17d332f70acae7e280fd2d457362f45fb1fba4cdae1532a83d3c87ea98b08
SHA512133d29ffb118b2441954d2e810cb0aac4bcdae2839853de34b96d52b4efacfaf58b72c6c7e32e3e483491e75ba7b8b6bcc87af53708c475719aa19676c503db9
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\465ab592-4d55-4b05-8236-943d98181eb9.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD577a8b2c86dd26c214bc11c989789b62d
SHA18b0f2d9d0ded2d7f9bff8aed6aefd6b3fdd1a499
SHA256e288c02cbba393c9703519e660bf8709331f11978c6d994ea2a1346eef462cb8
SHA512c287e3ae580343c43a5354347ca5444f54840fba127a2b1edc897b1dfea286fa37b5808f6e89f535c4022db8b3f29448aa4cc2f41ab0f308eec525a99fac4e5e
-
Filesize
130KB
MD54393a8137aeb73a72d7e6a7c73caf35e
SHA1b4515adc6da02bd3344bbc3cf85890b149f9bdd6
SHA256133180dd10bb38081f118e08f7ec66920ad3e6a53846ef5da191a265a0eaee65
SHA51251e051e9d1131cca9590c5732a39e47016d9db6f99d8cde1da61d9ca5b16c24955819e8d5af455dc7ebc63251267656f53964b01ae9f00e454bccfa18ae75d41