Analysis
-
max time kernel
118s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 09:29
Static task
static1
Behavioral task
behavioral1
Sample
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe
Resource
win7-20240903-en
General
-
Target
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe
-
Size
349KB
-
MD5
cdec11ccb7289c653439199327d8a620
-
SHA1
57876f0b4bd120bf4faf7a6c6bc4d7caf7352ecf
-
SHA256
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848
-
SHA512
dcb25eda81bf0ee331c84b02a86d5bea6807d6a31dde60e957df8cb9ca190c405e93bbb804890ff992a885062c11a057f74db4b575dc79f2cfd86441cb05168e
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIf:FB1Q6rpr7MrswfLjGwW5xFdRyJpy
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Subsystem = "C:\\Program Files (x86)\\PCI Subsystem\\pciss.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exedescription pid Process procid_target PID 3644 set thread context of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeattrib.exeping.exeREG.exeREG.exeping.exeping.exeping.exeRegAsm.exeREG.exeping.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exe620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4992 ping.exe 3244 ping.exe 4892 ping.exe 2712 ping.exe 4788 ping.exe 1076 ping.exe 3788 ping.exe 1864 ping.exe 1452 ping.exe 3916 ping.exe 996 ping.exe 4836 ping.exe 4060 ping.exe 4748 ping.exe 2640 ping.exe 116 ping.exe 4612 ping.exe 3960 ping.exe 4680 ping.exe 4132 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4788 ping.exe 4748 ping.exe 1076 ping.exe 4836 ping.exe 3244 ping.exe 3788 ping.exe 1864 ping.exe 3916 ping.exe 3960 ping.exe 4132 ping.exe 1452 ping.exe 4892 ping.exe 2640 ping.exe 116 ping.exe 4612 ping.exe 4680 ping.exe 4060 ping.exe 4992 ping.exe 2712 ping.exe 996 ping.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
RegAsm.exe620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exepid Process 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2032 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe Token: SeDebugPrivilege 2032 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exedescription pid Process procid_target PID 3644 wrote to memory of 4836 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 86 PID 3644 wrote to memory of 4836 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 86 PID 3644 wrote to memory of 4836 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 86 PID 3644 wrote to memory of 4060 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 89 PID 3644 wrote to memory of 4060 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 89 PID 3644 wrote to memory of 4060 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 89 PID 3644 wrote to memory of 4992 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 92 PID 3644 wrote to memory of 4992 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 92 PID 3644 wrote to memory of 4992 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 92 PID 3644 wrote to memory of 3244 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 95 PID 3644 wrote to memory of 3244 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 95 PID 3644 wrote to memory of 3244 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 95 PID 3644 wrote to memory of 3788 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 98 PID 3644 wrote to memory of 3788 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 98 PID 3644 wrote to memory of 3788 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 98 PID 3644 wrote to memory of 1864 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 101 PID 3644 wrote to memory of 1864 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 101 PID 3644 wrote to memory of 1864 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 101 PID 3644 wrote to memory of 1452 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 104 PID 3644 wrote to memory of 1452 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 104 PID 3644 wrote to memory of 1452 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 104 PID 3644 wrote to memory of 4892 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 107 PID 3644 wrote to memory of 4892 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 107 PID 3644 wrote to memory of 4892 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 107 PID 3644 wrote to memory of 3916 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 114 PID 3644 wrote to memory of 3916 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 114 PID 3644 wrote to memory of 3916 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 114 PID 3644 wrote to memory of 2712 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 117 PID 3644 wrote to memory of 2712 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 117 PID 3644 wrote to memory of 2712 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 117 PID 3644 wrote to memory of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 PID 3644 wrote to memory of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 PID 3644 wrote to memory of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 PID 3644 wrote to memory of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 PID 3644 wrote to memory of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 PID 3644 wrote to memory of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 PID 3644 wrote to memory of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 PID 3644 wrote to memory of 2032 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 120 PID 3644 wrote to memory of 1420 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 121 PID 3644 wrote to memory of 1420 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 121 PID 3644 wrote to memory of 1420 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 121 PID 3644 wrote to memory of 4788 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 123 PID 3644 wrote to memory of 4788 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 123 PID 3644 wrote to memory of 4788 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 123 PID 3644 wrote to memory of 116 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 128 PID 3644 wrote to memory of 116 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 128 PID 3644 wrote to memory of 116 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 128 PID 3644 wrote to memory of 4612 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 131 PID 3644 wrote to memory of 4612 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 131 PID 3644 wrote to memory of 4612 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 131 PID 3644 wrote to memory of 4748 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 134 PID 3644 wrote to memory of 4748 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 134 PID 3644 wrote to memory of 4748 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 134 PID 3644 wrote to memory of 2640 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 137 PID 3644 wrote to memory of 2640 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 137 PID 3644 wrote to memory of 2640 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 137 PID 3644 wrote to memory of 996 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 140 PID 3644 wrote to memory of 996 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 140 PID 3644 wrote to memory of 996 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 140 PID 3644 wrote to memory of 1076 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 143 PID 3644 wrote to memory of 1076 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 143 PID 3644 wrote to memory of 1076 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 143 PID 3644 wrote to memory of 3960 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 146 PID 3644 wrote to memory of 3960 3644 620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe 146 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe"C:\Users\Admin\AppData\Local\Temp\620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4836
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4060
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4992
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3244
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3788
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1864
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1452
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4892
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3916
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2712
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\620c13345992183b6dadd445eadf6fb8540af82d9726610adf46517394c07848N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1420
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4788
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:116
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4612
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4748
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2640
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:996
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1076
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3960
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4680
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4132
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4332
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3920
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4328
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3824
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:856
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3848
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:644
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2132
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD59f1c569fb03f408026e0010624852984
SHA14ac0c9a5c3895ea86afc23b852a3dccdbbe99851
SHA256ab32eed97df7369b5fe5d200d1185205793a50d4e3259c5e53ccf39c1872b629
SHA512afaf7d25c6b0e97c0e572952ecb7a00ec09a97a43c953eb05ddfdf4057176f87c8e3c13ca4684c1835543f5a5170b138ea27f987d1ca4faa7c200b87c2fad244