Analysis
-
max time kernel
43s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
SUGFTEY6.exe
Resource
win7-20241010-en
General
-
Target
SUGFTEY6.exe
-
Size
730KB
-
MD5
f07be6af928120079595a9ebc0ae76f5
-
SHA1
443a586b921c443e5c0cf587892c5edcbc97c59d
-
SHA256
dde76fec5d81575fa446a6386696e94c6045a96f1dd6f8535aeea28be67edbba
-
SHA512
a73063e8765aa3f3dcd44d5891e995fa9383ec8379579c42eb58a00259792ad73d251dbebdf374730382af0793f949fc732251a3d8f52df2506264c74782ed10
-
SSDEEP
12288:3PTCJVMExIra6jcP1EKV64OWalOLHkGzYchNAKvCmOQDuczC3+kn7:fTCJVdZ9EA6XHUzdpMKamOQDuczM7
Malware Config
Extracted
nanocore
1.2.2.0
aye2mar280502016.ddns.net:20251
185.235.138.103:20251
86e19174-6619-4836-82cb-d416d8e7b744
-
activate_away_mode
true
-
backup_connection_host
185.235.138.103
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-08-26T09:08:32.044708036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
20251
-
default_group
Dike
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
86e19174-6619-4836-82cb-d416d8e7b744
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
aye2mar280502016.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2880 powershell.exe 2792 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SUGFTEY6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Service = "C:\\Program Files (x86)\\WPA Service\\wpasv.exe" SUGFTEY6.exe -
Processes:
SUGFTEY6.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SUGFTEY6.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SUGFTEY6.exedescription pid process target process PID 2344 set thread context of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe -
Drops file in Program Files directory 2 IoCs
Processes:
SUGFTEY6.exedescription ioc process File created C:\Program Files (x86)\WPA Service\wpasv.exe SUGFTEY6.exe File opened for modification C:\Program Files (x86)\WPA Service\wpasv.exe SUGFTEY6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeSUGFTEY6.exepowershell.exepowershell.exeschtasks.exeSUGFTEY6.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SUGFTEY6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SUGFTEY6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2900 schtasks.exe 1496 schtasks.exe 2964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
SUGFTEY6.exepowershell.exepowershell.exeSUGFTEY6.exepid process 2344 SUGFTEY6.exe 2344 SUGFTEY6.exe 2344 SUGFTEY6.exe 2344 SUGFTEY6.exe 2344 SUGFTEY6.exe 2344 SUGFTEY6.exe 2344 SUGFTEY6.exe 2880 powershell.exe 2792 powershell.exe 2888 SUGFTEY6.exe 2888 SUGFTEY6.exe 2888 SUGFTEY6.exe 2888 SUGFTEY6.exe 2888 SUGFTEY6.exe 2888 SUGFTEY6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
SUGFTEY6.exepid process 2888 SUGFTEY6.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
SUGFTEY6.exepowershell.exepowershell.exeSUGFTEY6.exedescription pid process Token: SeDebugPrivilege 2344 SUGFTEY6.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2888 SUGFTEY6.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
SUGFTEY6.exeSUGFTEY6.exedescription pid process target process PID 2344 wrote to memory of 2880 2344 SUGFTEY6.exe powershell.exe PID 2344 wrote to memory of 2880 2344 SUGFTEY6.exe powershell.exe PID 2344 wrote to memory of 2880 2344 SUGFTEY6.exe powershell.exe PID 2344 wrote to memory of 2880 2344 SUGFTEY6.exe powershell.exe PID 2344 wrote to memory of 2792 2344 SUGFTEY6.exe powershell.exe PID 2344 wrote to memory of 2792 2344 SUGFTEY6.exe powershell.exe PID 2344 wrote to memory of 2792 2344 SUGFTEY6.exe powershell.exe PID 2344 wrote to memory of 2792 2344 SUGFTEY6.exe powershell.exe PID 2344 wrote to memory of 2900 2344 SUGFTEY6.exe schtasks.exe PID 2344 wrote to memory of 2900 2344 SUGFTEY6.exe schtasks.exe PID 2344 wrote to memory of 2900 2344 SUGFTEY6.exe schtasks.exe PID 2344 wrote to memory of 2900 2344 SUGFTEY6.exe schtasks.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2344 wrote to memory of 2888 2344 SUGFTEY6.exe SUGFTEY6.exe PID 2888 wrote to memory of 1496 2888 SUGFTEY6.exe schtasks.exe PID 2888 wrote to memory of 1496 2888 SUGFTEY6.exe schtasks.exe PID 2888 wrote to memory of 1496 2888 SUGFTEY6.exe schtasks.exe PID 2888 wrote to memory of 1496 2888 SUGFTEY6.exe schtasks.exe PID 2888 wrote to memory of 2964 2888 SUGFTEY6.exe schtasks.exe PID 2888 wrote to memory of 2964 2888 SUGFTEY6.exe schtasks.exe PID 2888 wrote to memory of 2964 2888 SUGFTEY6.exe schtasks.exe PID 2888 wrote to memory of 2964 2888 SUGFTEY6.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SUGFTEY6.exe"C:\Users\Admin\AppData\Local\Temp\SUGFTEY6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SUGFTEY6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UNubJR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UNubJR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBBD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\SUGFTEY6.exe"C:\Users\Admin\AppData\Local\Temp\SUGFTEY6.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1C5.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1496
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2C0.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2964
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55ed0190396216c37074c42639bbe1729
SHA1c4b783f59e08a8f5edaf50c9b36db8a812739c53
SHA256a9d70f3a16208bd3890b03faffa0d2d7f0fc5e7b99f62d13ea7381a61d3b467d
SHA512fc8df5242c89b65d52727c82b2690fb7e33c6dab4261662b5da072e2f36370dec0699ec6b0278c24f54cb6851a4d2fb72818e649b4da8047dba1156d0b1450c5
-
Filesize
1KB
MD521de6c3a6440d917bdbb4b491191d9b2
SHA1c63c300affe7147910dc4544d2d5f3029bf321a6
SHA25623af17733a3882cdd82a5bbc321d896b2430dc1bb4b4ac034d129cde5027afc4
SHA512dcd1c464ed36593b990e072940ab415804ef8076743015fff4939211e30e436beb7ce6af3072769abe0214f737cedb210d2b45e6e90da20dac54c3945b11575f
-
Filesize
1KB
MD56dd16a8f69cd8cfed4d32bb090113844
SHA1c023f7634f42572f5d2f5b3395fcb789bf6634f6
SHA25626aa463058f02603fa29b9557215bf8a4b4ea39c5fa9e363432df60132f63c99
SHA5121b2c5cf06682b31341bbd5b3a3cef36332adeef348e5fae285bd9ba8e65f04b233c94a34af27c6fbe3b2b62a73a3ec876489e0a473f6df743d7f03ecfdac7628
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57cec4c961dc0a8c4b4bb441d74e7f58d
SHA19f10871f8492846f844d6f1ed5c4ad44fe6aee91
SHA256aa9ba1256663f9504a48338764918f2871f987e2147f210c44f3f038e27c59a5
SHA512310e22bf7b5d5d17a548eca15d594052e2f393faebbee1ad689f85a16272d9bf95171e6630dcce7c503a9fb82db4da53090ef3788bc37f2b63b3971d4bc9d9aa