Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
07-03-2024 16:31
Static task
static1
Behavioral task
behavioral1
Sample
b927206da06227fcf2b5244e1bc171a2.exe
Resource
win7-20240215-en
General
-
Target
b927206da06227fcf2b5244e1bc171a2.exe
-
Size
215KB
-
MD5
b927206da06227fcf2b5244e1bc171a2
-
SHA1
6c06941acaeffcdf6f72f43be27758e8cddde911
-
SHA256
ae07baacc615ecfcdf7547d7e2de432255589b45a9969e39718adeee231d05f6
-
SHA512
f6bf5fe82197c1b77a4b89bb0a8d1296ce6c9ddb1d0e2c7c3cc08a20a02c696e3236d1f5e64ec562bb379284a6d3718e96abc3e585610d12a714b9ef742198eb
-
SSDEEP
3072:/PcNUzqXcRCmJn/tc3Y7QSWWknGB9BzdI8SvrVu5GRG/xpH8yMNyUf/DwKJ90DZn:nGUV1G3Y7QxWeS5dY5Ral8oiw69yWAQ2
Malware Config
Extracted
nanocore
1.2.2.0
johnson553.duckdns.org:1877
79.134.225.89:1877
21eb8156-7276-4299-ad23-a45c042c7bd4
-
activate_away_mode
true
-
backup_connection_host
79.134.225.89
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-06-04T20:13:29.853736136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1877
-
default_group
Johnson Nano
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
21eb8156-7276-4299-ad23-a45c042c7bd4
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
johnson553.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2484 set thread context of 2724 2484 b927206da06227fcf2b5244e1bc171a2.exe 29 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2724 MSBuild.exe 2724 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2724 MSBuild.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2484 b927206da06227fcf2b5244e1bc171a2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2724 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2484 wrote to memory of 2724 2484 b927206da06227fcf2b5244e1bc171a2.exe 29 PID 2484 wrote to memory of 2724 2484 b927206da06227fcf2b5244e1bc171a2.exe 29 PID 2484 wrote to memory of 2724 2484 b927206da06227fcf2b5244e1bc171a2.exe 29 PID 2484 wrote to memory of 2724 2484 b927206da06227fcf2b5244e1bc171a2.exe 29 PID 2484 wrote to memory of 2724 2484 b927206da06227fcf2b5244e1bc171a2.exe 29 PID 2724 wrote to memory of 2508 2724 MSBuild.exe 30 PID 2724 wrote to memory of 2508 2724 MSBuild.exe 30 PID 2724 wrote to memory of 2508 2724 MSBuild.exe 30 PID 2724 wrote to memory of 2508 2724 MSBuild.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b927206da06227fcf2b5244e1bc171a2.exe"C:\Users\Admin\AppData\Local\Temp\b927206da06227fcf2b5244e1bc171a2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Users\Admin\AppData\Local\Temp\b927206da06227fcf2b5244e1bc171a2.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1B5D.tmp"3⤵
- Creates scheduled task(s)
PID:2508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae766004c0d8792953bafffe8f6a2e3b
SHA114b12f27543a401e2fe0af8052e116cab0032426
SHA2561abdd9b6a6b84e4ba1af1282dc84ce276c59ba253f4c4af05fea498a4fd99540
SHA512e530da4a5d4336fc37838d0e93b5eb3804b9c489c71f6954a47fc81a4c655bb72ec493e109cf96e6e3617d7623ac80697ad3bbd5ffc6281bafc8b34dca5e6567