Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 09:29
Static task
static1
Behavioral task
behavioral1
Sample
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe
Resource
win7-20240903-en
General
-
Target
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe
-
Size
349KB
-
MD5
cdec11ccb7289c653439199327d8a620
-
SHA1
57876f0b4bd120bf4faf7a6c6bc4d7caf7352ecf
-
SHA256
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848
-
SHA512
dcb25eda81bf0ee331c84b02a86d5bea6807d6a31dde60e957df8cb9ca190c405e93bbb804890ff992a885062c11a057f74db4b575dc79f2cfd86441cb05168e
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIf:FB1Q6rpr7MrswfLjGwW5xFdRyJpy
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Manager = "C:\\Program Files (x86)\\DHCP Manager\\dhcpmgr.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exedescription pid Process procid_target PID 1848 set thread context of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\DHCP Manager\dhcpmgr.exe RegAsm.exe File opened for modification C:\Program Files (x86)\DHCP Manager\dhcpmgr.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeREG.exeREG.exe620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exeping.exeattrib.exeping.exeping.exeping.exeping.exeRegAsm.exeREG.exeping.exeping.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeDllHost.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeREG.exeping.exeping.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 1712 ping.exe 648 ping.exe 1948 ping.exe 1508 ping.exe 2576 ping.exe 608 ping.exe 2072 ping.exe 1608 ping.exe 2700 ping.exe 3060 ping.exe 944 ping.exe 2300 ping.exe 1364 ping.exe 1744 ping.exe 264 ping.exe 2060 ping.exe 696 ping.exe 2080 ping.exe 2204 ping.exe 2596 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 3060 ping.exe 1712 ping.exe 2080 ping.exe 2700 ping.exe 2300 ping.exe 2060 ping.exe 2576 ping.exe 1608 ping.exe 944 ping.exe 2204 ping.exe 648 ping.exe 1508 ping.exe 1744 ping.exe 1364 ping.exe 264 ping.exe 2072 ping.exe 2596 ping.exe 1948 ping.exe 608 ping.exe 696 ping.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
RegAsm.exe620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exepid Process 2152 RegAsm.exe 2152 RegAsm.exe 2152 RegAsm.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2152 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe Token: SeDebugPrivilege 2152 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2520 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 2520 DllHost.exe 2520 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exedescription pid Process procid_target PID 1848 wrote to memory of 2700 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 31 PID 1848 wrote to memory of 2700 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 31 PID 1848 wrote to memory of 2700 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 31 PID 1848 wrote to memory of 2700 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 31 PID 1848 wrote to memory of 2204 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 33 PID 1848 wrote to memory of 2204 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 33 PID 1848 wrote to memory of 2204 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 33 PID 1848 wrote to memory of 2204 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 33 PID 1848 wrote to memory of 2300 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 35 PID 1848 wrote to memory of 2300 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 35 PID 1848 wrote to memory of 2300 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 35 PID 1848 wrote to memory of 2300 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 35 PID 1848 wrote to memory of 2596 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 37 PID 1848 wrote to memory of 2596 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 37 PID 1848 wrote to memory of 2596 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 37 PID 1848 wrote to memory of 2596 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 37 PID 1848 wrote to memory of 3060 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 39 PID 1848 wrote to memory of 3060 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 39 PID 1848 wrote to memory of 3060 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 39 PID 1848 wrote to memory of 3060 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 39 PID 1848 wrote to memory of 648 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 41 PID 1848 wrote to memory of 648 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 41 PID 1848 wrote to memory of 648 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 41 PID 1848 wrote to memory of 648 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 41 PID 1848 wrote to memory of 1948 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 44 PID 1848 wrote to memory of 1948 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 44 PID 1848 wrote to memory of 1948 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 44 PID 1848 wrote to memory of 1948 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 44 PID 1848 wrote to memory of 1508 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 46 PID 1848 wrote to memory of 1508 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 46 PID 1848 wrote to memory of 1508 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 46 PID 1848 wrote to memory of 1508 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 46 PID 1848 wrote to memory of 1744 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 48 PID 1848 wrote to memory of 1744 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 48 PID 1848 wrote to memory of 1744 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 48 PID 1848 wrote to memory of 1744 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 48 PID 1848 wrote to memory of 1364 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 50 PID 1848 wrote to memory of 1364 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 50 PID 1848 wrote to memory of 1364 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 50 PID 1848 wrote to memory of 1364 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 50 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 2152 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 52 PID 1848 wrote to memory of 592 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 53 PID 1848 wrote to memory of 592 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 53 PID 1848 wrote to memory of 592 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 53 PID 1848 wrote to memory of 592 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 53 PID 1848 wrote to memory of 264 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 55 PID 1848 wrote to memory of 264 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 55 PID 1848 wrote to memory of 264 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 55 PID 1848 wrote to memory of 264 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 55 PID 1848 wrote to memory of 2060 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 57 PID 1848 wrote to memory of 2060 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 57 PID 1848 wrote to memory of 2060 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 57 PID 1848 wrote to memory of 2060 1848 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 57 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe"C:\Users\Admin\AppData\Local\Temp\620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2700
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2204
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2300
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2596
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3060
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:648
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1948
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1508
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1744
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1364
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:592
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:264
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2060
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2576
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1712
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:608
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2072
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:944
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:696
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1608
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2080
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1748
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1616
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2240
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:524
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:992
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1500
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2520
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD50de2f3482d216a5e43ad5239e81249d7
SHA141ca965ffc3eae6615371bcc06820abe2a3e6583
SHA256fd34fb2b09c7e0afe5c39868f062e0d94d13ef0b561c8e61891cdd7b95e874c6
SHA51231d6345f4b5ec19e865be2e5928aadbe3ec4351fe27e50ea5b4b79231fc67ec4134c8ef54915534f0132bd837b956ebaa19299ec992c8a8bc30fbd87c322d9db