Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 05:28
Static task
static1
Behavioral task
behavioral1
Sample
fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe
Resource
win7-20240903-en
General
-
Target
fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe
-
Size
349KB
-
MD5
884599ce23d54b5ca6218635555237b0
-
SHA1
7ae4c7643c623fd70fd07b4f6482bd74c107df5b
-
SHA256
fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3
-
SHA512
3a27d168ba6a485362d188eee3681fa2fc6fcb5aee8d1952471c1b50f26fbc6777dc02dd8f4925deec2b4c83b8f95c49055eb4d2abfebdbc3b4dc5652f229b53
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIK:FB1Q6rpr7MrswfLjGwW5xFdRyJpB
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Subsystem = "C:\\Program Files (x86)\\DPI Subsystem\\dpiss.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exedescription pid Process procid_target PID 1900 set thread context of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exefc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exeping.exeRegAsm.exeping.exeping.exeping.exeREG.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeDllHost.exeping.exeping.exeattrib.exeping.exeREG.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 1232 ping.exe 2144 ping.exe 1580 ping.exe 3012 ping.exe 2688 ping.exe 2652 ping.exe 2124 ping.exe 1872 ping.exe 2480 ping.exe 2892 ping.exe 1120 ping.exe 1536 ping.exe 1720 ping.exe 2608 ping.exe 1728 ping.exe 2916 ping.exe 972 ping.exe 1920 ping.exe 2352 ping.exe 2980 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2652 ping.exe 2688 ping.exe 1232 ping.exe 1728 ping.exe 3012 ping.exe 1872 ping.exe 2480 ping.exe 2916 ping.exe 1536 ping.exe 2352 ping.exe 2124 ping.exe 2144 ping.exe 972 ping.exe 2608 ping.exe 2980 ping.exe 2892 ping.exe 1120 ping.exe 1580 ping.exe 1920 ping.exe 1720 ping.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
RegAsm.exefc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exepid Process 2940 RegAsm.exe 2940 RegAsm.exe 2940 RegAsm.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2940 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe Token: SeDebugPrivilege 2940 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2388 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 2388 DllHost.exe 2388 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exedescription pid Process procid_target PID 1900 wrote to memory of 2608 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 31 PID 1900 wrote to memory of 2608 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 31 PID 1900 wrote to memory of 2608 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 31 PID 1900 wrote to memory of 2608 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 31 PID 1900 wrote to memory of 2980 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 34 PID 1900 wrote to memory of 2980 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 34 PID 1900 wrote to memory of 2980 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 34 PID 1900 wrote to memory of 2980 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 34 PID 1900 wrote to memory of 2892 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 36 PID 1900 wrote to memory of 2892 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 36 PID 1900 wrote to memory of 2892 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 36 PID 1900 wrote to memory of 2892 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 36 PID 1900 wrote to memory of 2652 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 38 PID 1900 wrote to memory of 2652 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 38 PID 1900 wrote to memory of 2652 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 38 PID 1900 wrote to memory of 2652 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 38 PID 1900 wrote to memory of 2688 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 40 PID 1900 wrote to memory of 2688 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 40 PID 1900 wrote to memory of 2688 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 40 PID 1900 wrote to memory of 2688 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 40 PID 1900 wrote to memory of 1232 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 42 PID 1900 wrote to memory of 1232 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 42 PID 1900 wrote to memory of 1232 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 42 PID 1900 wrote to memory of 1232 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 42 PID 1900 wrote to memory of 1120 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 44 PID 1900 wrote to memory of 1120 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 44 PID 1900 wrote to memory of 1120 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 44 PID 1900 wrote to memory of 1120 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 44 PID 1900 wrote to memory of 2124 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 46 PID 1900 wrote to memory of 2124 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 46 PID 1900 wrote to memory of 2124 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 46 PID 1900 wrote to memory of 2124 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 46 PID 1900 wrote to memory of 1728 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 48 PID 1900 wrote to memory of 1728 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 48 PID 1900 wrote to memory of 1728 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 48 PID 1900 wrote to memory of 1728 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 48 PID 1900 wrote to memory of 2916 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 50 PID 1900 wrote to memory of 2916 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 50 PID 1900 wrote to memory of 2916 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 50 PID 1900 wrote to memory of 2916 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 50 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2940 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 52 PID 1900 wrote to memory of 2444 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 53 PID 1900 wrote to memory of 2444 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 53 PID 1900 wrote to memory of 2444 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 53 PID 1900 wrote to memory of 2444 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 53 PID 1900 wrote to memory of 2144 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 55 PID 1900 wrote to memory of 2144 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 55 PID 1900 wrote to memory of 2144 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 55 PID 1900 wrote to memory of 2144 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 55 PID 1900 wrote to memory of 1580 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 57 PID 1900 wrote to memory of 1580 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 57 PID 1900 wrote to memory of 1580 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 57 PID 1900 wrote to memory of 1580 1900 fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe 57 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe"C:\Users\Admin\AppData\Local\Temp\fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2608
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2892
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2652
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2688
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1232
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1120
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2124
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1728
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\fc1aaccbf8417df71b75d2070a40760fc989d3fd52c1d7cbdd5d5eeaa6c8a9b3N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2444
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2144
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1580
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3012
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:972
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1920
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1536
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1720
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1872
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2352
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2480
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1496
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2532
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1492
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1548
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2388
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD596e74b868402c0d3a501278b927a4bcf
SHA179bde9d9c1373eb955b4fa4945c877c6af4a4157
SHA2561fc11cddfd2358f04ef2d23b252c40bb01b164e0bb76565f2cb50789f54e9979
SHA512324b4047a1c6b20e2c6ea3cff2897c79a4bd8b7f0e0d92c45dba37267ee930fc062559318014916e1663ea51e0a091a3e23060a8e74d05880fc7a102dda50638