Overview
overview
10Static
static
3Setup.exe
windows7-x64
10Setup.exe
windows7-x64
10Setup.exe
windows10-1703-x64
10Setup.exe
windows10-2004-x64
10Setup.exe
windows11-21h2-x64
Chrome.exe
windows10-2004-x64
10Chrome.exe
windows7-x64
10Chrome.exe
windows10-1703-x64
10Chrome.exe
windows10-2004-x64
10Chrome.exe
windows11-21h2-x64
10Setup.exe
windows10-2004-x64
3Setup.exe
windows7-x64
3Setup.exe
windows10-1703-x64
10Setup.exe
windows10-2004-x64
3Setup.exe
windows11-21h2-x64
3Analysis
-
max time kernel
1790s -
max time network
1802s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win7-20231129-en
Behavioral task
behavioral3
Sample
Setup.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Setup.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
Setup.exe
Resource
win11-20240419-en
Behavioral task
behavioral6
Sample
Chrome.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
Chrome.exe
Resource
win7-20240419-en
Behavioral task
behavioral8
Sample
Chrome.exe
Resource
win10-20240404-en
Behavioral task
behavioral9
Sample
Chrome.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral10
Sample
Chrome.exe
Resource
win11-20240419-en
Behavioral task
behavioral11
Sample
Setup.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
Setup.exe
Resource
win7-20240215-en
Behavioral task
behavioral13
Sample
Setup.exe
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
Setup.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
Setup.exe
Resource
win11-20240412-en
General
-
Target
Chrome.exe
-
Size
711KB
-
MD5
ec4bf11a6689c525a9c02342919b81d2
-
SHA1
3e762f4bcfe9325548b50349bdc270bdd8a111f3
-
SHA256
4480ba3f495510f75d218068c22164d98d275199ccdaf6e0f5b53cf355b8be80
-
SHA512
c23360725bb6dcbe23106f5206a8e1e97366e6ef4baea5c81fe7d0c50916ae7e19cc85a4b9545c7c723aef9fee5ff0e845700a7ee3626530da1a0739df5b716c
-
SSDEEP
12288:fX81XL3K8KysjJS+yeHMm9jA1Qcp8ujw6kVNZDXxVs4iP9ZoFD5rfIm:a+GesuiUNNkIFxIm
Malware Config
Extracted
nanocore
1.2.2.0
haxorbaba.duckdns.org:1604
68d0d384-24c7-4c4a-b00a-25fe172797c1
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2016-05-25T14:42:31.650976636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
3994
-
connection_port
1604
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
68d0d384-24c7-4c4a-b00a-25fe172797c1
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
haxorbaba.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Subsystem = "C:\\Program Files (x86)\\UDP Subsystem\\udpss.exe" Chrome.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Chrome.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3952 set thread context of 1816 3952 Chrome.exe 83 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\UDP Subsystem\udpss.exe Chrome.exe File opened for modification C:\Program Files (x86)\UDP Subsystem\udpss.exe Chrome.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe 3692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1816 Chrome.exe 1816 Chrome.exe 1816 Chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1816 Chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3952 Chrome.exe Token: SeDebugPrivilege 1816 Chrome.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3952 wrote to memory of 1816 3952 Chrome.exe 83 PID 3952 wrote to memory of 1816 3952 Chrome.exe 83 PID 3952 wrote to memory of 1816 3952 Chrome.exe 83 PID 3952 wrote to memory of 1816 3952 Chrome.exe 83 PID 3952 wrote to memory of 1816 3952 Chrome.exe 83 PID 3952 wrote to memory of 1816 3952 Chrome.exe 83 PID 3952 wrote to memory of 1816 3952 Chrome.exe 83 PID 3952 wrote to memory of 1816 3952 Chrome.exe 83 PID 1816 wrote to memory of 2948 1816 Chrome.exe 84 PID 1816 wrote to memory of 2948 1816 Chrome.exe 84 PID 1816 wrote to memory of 2948 1816 Chrome.exe 84 PID 1816 wrote to memory of 3692 1816 Chrome.exe 86 PID 1816 wrote to memory of 3692 1816 Chrome.exe 86 PID 1816 wrote to memory of 3692 1816 Chrome.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Chrome.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Users\Admin\AppData\Local\Temp\Chrome.exeC:\Users\Admin\AppData\Local\Temp\Chrome.exe2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp31BE.tmp"3⤵
- Creates scheduled task(s)
PID:2948
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp31FE.tmp"3⤵
- Creates scheduled task(s)
PID:3692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
1KB
MD557ef41cc35a47d5ff922ec5a0d06aaa7
SHA10ae2172ca0e2578109243328ee57a68190252578
SHA256ba13669de506ecfb43f5dc2b2acb6f392ad3d7daf9c9ad1c56359c6405de3a07
SHA51258bdff3f27838934400b3bc21e69d8c2dfdcb0d5afc9ef5f4b0b5da83df603952abd6e804c3abcd50657f1c91dabc647d999f3d24b0b73990e3bd3abffddfa47
-
Filesize
1KB
MD5c4aecdef99eba873119e79616df3f4b0
SHA1b1b3af52655fb633eed909dfed05b64fbbfac37c
SHA25624fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b
SHA512e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4