Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe
Resource
win7-20240903-en
General
-
Target
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe
-
Size
349KB
-
MD5
5d929e7b06a574cd700704e8b9884e40
-
SHA1
048e54ea2a706db940cae495b643585fa3b4407d
-
SHA256
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722
-
SHA512
de2b5b3f11c9b1a316e8aa132022adb0e165e379d06120ee404207c962bb0eeb985115417c1b08e6633f6813aaf5d7710a1351c9e221d1ac40738cc100db6b93
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIc:FB1Q6rpr7MrswfLjGwW5xFdRyJpX
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe -
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Monitor = "C:\\Program Files (x86)\\WPA Monitor\\wpamon.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exedescription pid Process procid_target PID 2364 set thread context of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\WPA Monitor\wpamon.exe RegAsm.exe File opened for modification C:\Program Files (x86)\WPA Monitor\wpamon.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeREG.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exeattrib.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeRegAsm.exeping.exeping.exeREG.exeping.exeping.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 1320 ping.exe 4584 ping.exe 3464 ping.exe 1784 ping.exe 5116 ping.exe 8 ping.exe 4872 ping.exe 400 ping.exe 3972 ping.exe 2836 ping.exe 4004 ping.exe 1296 ping.exe 3020 ping.exe 1752 ping.exe 1052 ping.exe 4548 ping.exe 1664 ping.exe 3732 ping.exe 1916 ping.exe 4852 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 3972 ping.exe 4548 ping.exe 1664 ping.exe 4872 ping.exe 1784 ping.exe 1052 ping.exe 4852 ping.exe 400 ping.exe 1752 ping.exe 1320 ping.exe 1296 ping.exe 3020 ping.exe 1916 ping.exe 2836 ping.exe 8 ping.exe 4004 ping.exe 5116 ping.exe 3464 ping.exe 4584 ping.exe 3732 ping.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
RegAsm.exeba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exepid Process 2608 RegAsm.exe 2608 RegAsm.exe 2608 RegAsm.exe 2608 RegAsm.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2608 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe Token: SeDebugPrivilege 2608 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exedescription pid Process procid_target PID 2364 wrote to memory of 1916 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 94 PID 2364 wrote to memory of 1916 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 94 PID 2364 wrote to memory of 1916 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 94 PID 2364 wrote to memory of 400 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 97 PID 2364 wrote to memory of 400 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 97 PID 2364 wrote to memory of 400 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 97 PID 2364 wrote to memory of 3464 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 101 PID 2364 wrote to memory of 3464 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 101 PID 2364 wrote to memory of 3464 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 101 PID 2364 wrote to memory of 1784 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 103 PID 2364 wrote to memory of 1784 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 103 PID 2364 wrote to memory of 1784 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 103 PID 2364 wrote to memory of 1752 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 105 PID 2364 wrote to memory of 1752 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 105 PID 2364 wrote to memory of 1752 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 105 PID 2364 wrote to memory of 1052 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 107 PID 2364 wrote to memory of 1052 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 107 PID 2364 wrote to memory of 1052 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 107 PID 2364 wrote to memory of 4852 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 109 PID 2364 wrote to memory of 4852 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 109 PID 2364 wrote to memory of 4852 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 109 PID 2364 wrote to memory of 3972 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 111 PID 2364 wrote to memory of 3972 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 111 PID 2364 wrote to memory of 3972 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 111 PID 2364 wrote to memory of 4548 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 115 PID 2364 wrote to memory of 4548 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 115 PID 2364 wrote to memory of 4548 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 115 PID 2364 wrote to memory of 2836 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 117 PID 2364 wrote to memory of 2836 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 117 PID 2364 wrote to memory of 2836 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 117 PID 2364 wrote to memory of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 PID 2364 wrote to memory of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 PID 2364 wrote to memory of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 PID 2364 wrote to memory of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 PID 2364 wrote to memory of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 PID 2364 wrote to memory of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 PID 2364 wrote to memory of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 PID 2364 wrote to memory of 2608 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 119 PID 2364 wrote to memory of 1684 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 120 PID 2364 wrote to memory of 1684 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 120 PID 2364 wrote to memory of 1684 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 120 PID 2364 wrote to memory of 1320 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 122 PID 2364 wrote to memory of 1320 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 122 PID 2364 wrote to memory of 1320 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 122 PID 2364 wrote to memory of 4584 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 124 PID 2364 wrote to memory of 4584 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 124 PID 2364 wrote to memory of 4584 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 124 PID 2364 wrote to memory of 1664 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 126 PID 2364 wrote to memory of 1664 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 126 PID 2364 wrote to memory of 1664 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 126 PID 2364 wrote to memory of 3732 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 128 PID 2364 wrote to memory of 3732 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 128 PID 2364 wrote to memory of 3732 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 128 PID 2364 wrote to memory of 4004 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 130 PID 2364 wrote to memory of 4004 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 130 PID 2364 wrote to memory of 4004 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 130 PID 2364 wrote to memory of 5116 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 132 PID 2364 wrote to memory of 5116 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 132 PID 2364 wrote to memory of 5116 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 132 PID 2364 wrote to memory of 8 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 134 PID 2364 wrote to memory of 8 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 134 PID 2364 wrote to memory of 8 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 134 PID 2364 wrote to memory of 4872 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 136 PID 2364 wrote to memory of 4872 2364 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 136 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe"C:\Users\Admin\AppData\Local\Temp\ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1916
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:400
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3464
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1784
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1752
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1052
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4852
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3972
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4548
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1684
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1320
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4584
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1664
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3732
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4004
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5116
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4872
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1296
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3020
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4464
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3792
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1336
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3284
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4996
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1236
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4700
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1888
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3456
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3432
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=2708,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=4460 /prefetch:81⤵PID:2976
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD54506070f92cad17065727bae2de4d084
SHA1084ba4779c225684e0f33c61aeef904a81c7b5b1
SHA256fb2f28062863c646035eaead7e938470009dd92f1a037cc0a739765782f23167
SHA51243090a74f02976db77b488f09bebd4821578bd5164ef068d3768f459c7b327109415dd1a440b3bb716b7ad98c1ebf4499bf090fe73a861d4f4eac77d4405a703