Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 11:42
Static task
static1
Behavioral task
behavioral1
Sample
175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe
Resource
win7-20240903-en
General
-
Target
175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe
-
Size
349KB
-
MD5
dca4c17809ab47673398bfd94be5afb0
-
SHA1
84077482e0ea434b2f9007a5c206f09352aec9ff
-
SHA256
175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9d
-
SHA512
244af54798400aa8d845afb71f14d55e9e164b88edd689a2e8cb67892fe98057d99bbb03477991613d9a4c6cf7d1404e881159f7e643ce9cc6102089354f5e79
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIQ:FB1Q6rpr7MrswfLjGwW5xFdRyJpj
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
RegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Subsystem = "C:\\Program Files (x86)\\DPI Subsystem\\dpiss.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exedescription pid Process procid_target PID 1972 set thread context of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\DPI Subsystem\dpiss.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeRegAsm.exeping.exeattrib.exeping.exeREG.exeDllHost.exeping.exeping.exeping.exeREG.exeREG.exe175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exeping.exeping.exeping.exeping.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2496 ping.exe 2276 ping.exe 1600 ping.exe 2868 ping.exe 1960 ping.exe 960 ping.exe 2964 ping.exe 1796 ping.exe 2740 ping.exe 2608 ping.exe 1196 ping.exe 2576 ping.exe 1660 ping.exe 2068 ping.exe 3056 ping.exe 1144 ping.exe 2820 ping.exe 1468 ping.exe 480 ping.exe 1472 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 1796 ping.exe 3056 ping.exe 2820 ping.exe 2608 ping.exe 1144 ping.exe 2964 ping.exe 2068 ping.exe 2496 ping.exe 1196 ping.exe 1468 ping.exe 480 ping.exe 960 ping.exe 2740 ping.exe 2868 ping.exe 1472 ping.exe 1660 ping.exe 1960 ping.exe 2576 ping.exe 2276 ping.exe 1600 ping.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
RegAsm.exe175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exepid Process 2992 RegAsm.exe 2992 RegAsm.exe 2992 RegAsm.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2992 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe Token: SeDebugPrivilege 2992 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 1968 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 1968 DllHost.exe 1968 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exedescription pid Process procid_target PID 1972 wrote to memory of 2740 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 31 PID 1972 wrote to memory of 2740 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 31 PID 1972 wrote to memory of 2740 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 31 PID 1972 wrote to memory of 2740 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 31 PID 1972 wrote to memory of 2868 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 33 PID 1972 wrote to memory of 2868 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 33 PID 1972 wrote to memory of 2868 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 33 PID 1972 wrote to memory of 2868 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 33 PID 1972 wrote to memory of 2820 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 35 PID 1972 wrote to memory of 2820 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 35 PID 1972 wrote to memory of 2820 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 35 PID 1972 wrote to memory of 2820 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 35 PID 1972 wrote to memory of 2608 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 37 PID 1972 wrote to memory of 2608 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 37 PID 1972 wrote to memory of 2608 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 37 PID 1972 wrote to memory of 2608 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 37 PID 1972 wrote to memory of 1196 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 40 PID 1972 wrote to memory of 1196 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 40 PID 1972 wrote to memory of 1196 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 40 PID 1972 wrote to memory of 1196 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 40 PID 1972 wrote to memory of 1468 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 42 PID 1972 wrote to memory of 1468 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 42 PID 1972 wrote to memory of 1468 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 42 PID 1972 wrote to memory of 1468 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 42 PID 1972 wrote to memory of 480 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 44 PID 1972 wrote to memory of 480 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 44 PID 1972 wrote to memory of 480 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 44 PID 1972 wrote to memory of 480 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 44 PID 1972 wrote to memory of 1472 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 46 PID 1972 wrote to memory of 1472 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 46 PID 1972 wrote to memory of 1472 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 46 PID 1972 wrote to memory of 1472 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 46 PID 1972 wrote to memory of 1660 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 48 PID 1972 wrote to memory of 1660 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 48 PID 1972 wrote to memory of 1660 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 48 PID 1972 wrote to memory of 1660 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 48 PID 1972 wrote to memory of 1960 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 50 PID 1972 wrote to memory of 1960 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 50 PID 1972 wrote to memory of 1960 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 50 PID 1972 wrote to memory of 1960 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 50 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 2992 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 52 PID 1972 wrote to memory of 1500 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 53 PID 1972 wrote to memory of 1500 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 53 PID 1972 wrote to memory of 1500 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 53 PID 1972 wrote to memory of 1500 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 53 PID 1972 wrote to memory of 2576 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 55 PID 1972 wrote to memory of 2576 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 55 PID 1972 wrote to memory of 2576 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 55 PID 1972 wrote to memory of 2576 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 55 PID 1972 wrote to memory of 1144 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 57 PID 1972 wrote to memory of 1144 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 57 PID 1972 wrote to memory of 1144 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 57 PID 1972 wrote to memory of 1144 1972 175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe 57 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe"C:\Users\Admin\AppData\Local\Temp\175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2740
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2868
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2820
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2608
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1196
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1468
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:480
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1472
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1660
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1960
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\175b82e044e4cd32d293acbad6b9772c7d9002c64936b5ca4af8eca63ea0cd9dN.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1500
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2576
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1144
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:960
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2964
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1796
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3056
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2496
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2276
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1600
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:988
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:920
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:320
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1968
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD5767d9d91d3a547034c259eb9e1609b62
SHA1375be005d979b3cbfde6ab75bdc3ec424b7f23cc
SHA256f6c6307c3d6f6785641586de31d922064cc75e1fd5307669bba45043a041b62a
SHA512d1d6dc8ecef5c6e0edb0753837620c13a4d5fce299c5ae44693bbe5d206ff0be20f8a9e3404bb0e58928a085f9307dccd713b9ea3bb28cb083549cea48b02aa4