Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 19:08
Static task
static1
Behavioral task
behavioral1
Sample
ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe
Resource
win7-20240708-en
General
-
Target
ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe
-
Size
420KB
-
MD5
b5eed3811698ace36ce46d3f4a5796e2
-
SHA1
004f4192b26afd94b49eff499a0b967b2f8fab35
-
SHA256
ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818
-
SHA512
7fd336f878e8d68dc5916c7ef87c5628b7bbea63f8c3f0b830df2c9d70956e48ba05f47442b368133b43d2972642c4d90181f786d6f872671fa2fe3cc9e4b8de
-
SSDEEP
6144:8i+ATS2Jx/65A4tA9M+iz2BnG1G0woaXlAKeklbRVjprl6+oSwnlee:eAxjaoxizWG1GCwlKQbRVj1lule
Malware Config
Extracted
nanocore
1.2.2.0
purified.ddns.net:4448
127.0.0.1:4448
372d7a09-8663-442e-aacf-afa78b1f6fb0
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-05-02T14:06:18.122673636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4448
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
372d7a09-8663-442e-aacf-afa78b1f6fb0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
purified.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe -
Executes dropped EXE 6 IoCs
pid Process 2436 Syskey.exe 224 Syskey.exe 4596 Syskey.exe 4100 Syskey.exe 4780 Syskey.exe 4356 Syskey.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Subsystem = "C:\\Program Files (x86)\\WPA Subsystem\\wpass.exe" Syskey.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Syskey.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2436 set thread context of 224 2436 Syskey.exe 90 PID 4596 set thread context of 4100 4596 Syskey.exe 110 PID 4780 set thread context of 4356 4780 Syskey.exe 112 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\WPA Subsystem\wpass.exe Syskey.exe File opened for modification C:\Program Files (x86)\WPA Subsystem\wpass.exe Syskey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Syskey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Syskey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Syskey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Syskey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Syskey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Syskey.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 212 schtasks.exe 5020 schtasks.exe 4504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 224 Syskey.exe 224 Syskey.exe 224 Syskey.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 224 Syskey.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 224 Syskey.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1112 wrote to memory of 212 1112 ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe 83 PID 1112 wrote to memory of 212 1112 ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe 83 PID 1112 wrote to memory of 212 1112 ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe 83 PID 1112 wrote to memory of 2436 1112 ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe 88 PID 1112 wrote to memory of 2436 1112 ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe 88 PID 1112 wrote to memory of 2436 1112 ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe 88 PID 2436 wrote to memory of 224 2436 Syskey.exe 90 PID 2436 wrote to memory of 224 2436 Syskey.exe 90 PID 2436 wrote to memory of 224 2436 Syskey.exe 90 PID 2436 wrote to memory of 224 2436 Syskey.exe 90 PID 2436 wrote to memory of 224 2436 Syskey.exe 90 PID 2436 wrote to memory of 224 2436 Syskey.exe 90 PID 2436 wrote to memory of 224 2436 Syskey.exe 90 PID 2436 wrote to memory of 224 2436 Syskey.exe 90 PID 224 wrote to memory of 5020 224 Syskey.exe 92 PID 224 wrote to memory of 5020 224 Syskey.exe 92 PID 224 wrote to memory of 5020 224 Syskey.exe 92 PID 224 wrote to memory of 4504 224 Syskey.exe 94 PID 224 wrote to memory of 4504 224 Syskey.exe 94 PID 224 wrote to memory of 4504 224 Syskey.exe 94 PID 4596 wrote to memory of 4100 4596 Syskey.exe 110 PID 4596 wrote to memory of 4100 4596 Syskey.exe 110 PID 4596 wrote to memory of 4100 4596 Syskey.exe 110 PID 4596 wrote to memory of 4100 4596 Syskey.exe 110 PID 4596 wrote to memory of 4100 4596 Syskey.exe 110 PID 4596 wrote to memory of 4100 4596 Syskey.exe 110 PID 4596 wrote to memory of 4100 4596 Syskey.exe 110 PID 4596 wrote to memory of 4100 4596 Syskey.exe 110 PID 4780 wrote to memory of 4356 4780 Syskey.exe 112 PID 4780 wrote to memory of 4356 4780 Syskey.exe 112 PID 4780 wrote to memory of 4356 4780 Syskey.exe 112 PID 4780 wrote to memory of 4356 4780 Syskey.exe 112 PID 4780 wrote to memory of 4356 4780 Syskey.exe 112 PID 4780 wrote to memory of 4356 4780 Syskey.exe 112 PID 4780 wrote to memory of 4356 4780 Syskey.exe 112 PID 4780 wrote to memory of 4356 4780 Syskey.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe"C:\Users\Admin\AppData\Local\Temp\ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "'ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818'" /tr "'C:\Users\Admin\AppData\Roaming\Syskey.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:212
-
-
C:\Users\Admin\AppData\Roaming\Syskey.exe"C:\Users\Admin\AppData\Roaming\Syskey.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Roaming\Syskey.exe"C:\Users\Admin\AppData\Roaming\Syskey.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7109.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5020
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7168.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4504
-
-
-
-
C:\Users\Admin\AppData\Roaming\Syskey.exeC:\Users\Admin\AppData\Roaming\Syskey.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Users\Admin\AppData\Roaming\Syskey.exe"C:\Users\Admin\AppData\Roaming\Syskey.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4100
-
-
C:\Users\Admin\AppData\Roaming\Syskey.exeC:\Users\Admin\AppData\Roaming\Syskey.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Roaming\Syskey.exe"C:\Users\Admin\AppData\Roaming\Syskey.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4356
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD55edc2e3aa8d28fcb8f79eca8cdf31f6d
SHA1ca95b41ba4198727346bcff3bc8fc43ae31a52cd
SHA256035038588c974bc791a2dfd1eb7ac9c48db6911910618221f60ad9b5420325ed
SHA512941a1b928f3cc5e348bbb646e41072e14ce526c71b11731556031ac98bfd325b0252b05559983577fc39ee96d2ea45143523ccd3062c694e3539441133c0a6d9
-
Filesize
1KB
MD53c23c156cbe7ced9d36c5a406c3cef29
SHA19854460889c34869851443e4ad6eee07708e5097
SHA25633fd5137828c11e419032022c9a22d8a74a90de28dd19697aa9c0c3060b0541e
SHA5121dc4d1421c2b41ee1e4dd45e733343ff46003ce7d006f8789770e150f51d5ee283970062da41703e4a79a5d73e855f6604c09b5babde60f65f9ac274c49d2fc2
-
Filesize
1KB
MD54365cd1ae65923a319ef2683a45891fe
SHA185dde233112660e31c53884aedfbad52e4547e09
SHA25684b6ce4ba26fa6fb57fa70b9ad191f7c42c71e259897955b5d514385bcd91b58
SHA512d1bd24f504c5c2ecaa3ae98268ccc2e400ea3e16980c6caf394eadf7738225e4d5578fbe62bbe2de3fe0cb56a0d76bb3fc84cef3b9cd2f3d8be6d0becefdc035
-
Filesize
420KB
MD5b5eed3811698ace36ce46d3f4a5796e2
SHA1004f4192b26afd94b49eff499a0b967b2f8fab35
SHA256ef6b028e3c938caf7636a05cc9d9077629d261c9ad68e9e5ed29300ec719b818
SHA5127fd336f878e8d68dc5916c7ef87c5628b7bbea63f8c3f0b830df2c9d70956e48ba05f47442b368133b43d2972642c4d90181f786d6f872671fa2fe3cc9e4b8de