Analysis
-
max time kernel
119s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe
Resource
win7-20241010-en
General
-
Target
767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe
-
Size
349KB
-
MD5
3b21d4317f0fd96917bb6018fc452e20
-
SHA1
924c3575225accb5523218126ee326a5823bb1c1
-
SHA256
767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fb
-
SHA512
dbdcb57a07f624290ad39944dfcccdf1f1d08e751e23d9983e8b219c6d07500ada76507e17bf5923c63efe5a5df585e65568a46fc0849a81c15ad677a8e5c306
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpI3:FB1Q6rpr7MrswfLjGwW5xFdRyJp+
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LAN Service = "C:\\Program Files (x86)\\LAN Service\\lansv.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exedescription pid Process procid_target PID 4268 set thread context of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\LAN Service\lansv.exe RegAsm.exe File opened for modification C:\Program Files (x86)\LAN Service\lansv.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeping.exeREG.exeREG.exeping.exeattrib.exeping.exeping.exeping.exeREG.exeping.exeREG.exeREG.exeREG.exeREG.exe767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exeping.exeping.exeRegAsm.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeping.exeping.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2824 ping.exe 4876 ping.exe 2932 ping.exe 5084 ping.exe 1720 ping.exe 3188 ping.exe 3792 ping.exe 3428 ping.exe 4296 ping.exe 4820 ping.exe 4408 ping.exe 3712 ping.exe 4984 ping.exe 960 ping.exe 4356 ping.exe 3624 ping.exe 2056 ping.exe 4772 ping.exe 4384 ping.exe 4152 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2824 ping.exe 4876 ping.exe 3624 ping.exe 4384 ping.exe 4152 ping.exe 4984 ping.exe 1720 ping.exe 4296 ping.exe 4820 ping.exe 3428 ping.exe 960 ping.exe 3188 ping.exe 3712 ping.exe 2932 ping.exe 2056 ping.exe 4772 ping.exe 5084 ping.exe 3792 ping.exe 4408 ping.exe 4356 ping.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
RegAsm.exe767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exepid Process 1032 RegAsm.exe 1032 RegAsm.exe 1032 RegAsm.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 1032 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe Token: SeDebugPrivilege 1032 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exedescription pid Process procid_target PID 4268 wrote to memory of 4984 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 92 PID 4268 wrote to memory of 4984 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 92 PID 4268 wrote to memory of 4984 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 92 PID 4268 wrote to memory of 1720 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 100 PID 4268 wrote to memory of 1720 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 100 PID 4268 wrote to memory of 1720 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 100 PID 4268 wrote to memory of 3188 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 102 PID 4268 wrote to memory of 3188 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 102 PID 4268 wrote to memory of 3188 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 102 PID 4268 wrote to memory of 4296 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 105 PID 4268 wrote to memory of 4296 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 105 PID 4268 wrote to memory of 4296 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 105 PID 4268 wrote to memory of 4820 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 108 PID 4268 wrote to memory of 4820 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 108 PID 4268 wrote to memory of 4820 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 108 PID 4268 wrote to memory of 3792 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 111 PID 4268 wrote to memory of 3792 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 111 PID 4268 wrote to memory of 3792 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 111 PID 4268 wrote to memory of 4408 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 114 PID 4268 wrote to memory of 4408 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 114 PID 4268 wrote to memory of 4408 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 114 PID 4268 wrote to memory of 3428 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 117 PID 4268 wrote to memory of 3428 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 117 PID 4268 wrote to memory of 3428 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 117 PID 4268 wrote to memory of 3712 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 123 PID 4268 wrote to memory of 3712 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 123 PID 4268 wrote to memory of 3712 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 123 PID 4268 wrote to memory of 2824 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 127 PID 4268 wrote to memory of 2824 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 127 PID 4268 wrote to memory of 2824 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 127 PID 4268 wrote to memory of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 PID 4268 wrote to memory of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 PID 4268 wrote to memory of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 PID 4268 wrote to memory of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 PID 4268 wrote to memory of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 PID 4268 wrote to memory of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 PID 4268 wrote to memory of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 PID 4268 wrote to memory of 1032 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 130 PID 4268 wrote to memory of 4264 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 131 PID 4268 wrote to memory of 4264 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 131 PID 4268 wrote to memory of 4264 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 131 PID 4268 wrote to memory of 4876 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 133 PID 4268 wrote to memory of 4876 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 133 PID 4268 wrote to memory of 4876 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 133 PID 4268 wrote to memory of 2932 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 137 PID 4268 wrote to memory of 2932 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 137 PID 4268 wrote to memory of 2932 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 137 PID 4268 wrote to memory of 2056 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 140 PID 4268 wrote to memory of 2056 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 140 PID 4268 wrote to memory of 2056 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 140 PID 4268 wrote to memory of 960 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 143 PID 4268 wrote to memory of 960 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 143 PID 4268 wrote to memory of 960 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 143 PID 4268 wrote to memory of 4356 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 146 PID 4268 wrote to memory of 4356 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 146 PID 4268 wrote to memory of 4356 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 146 PID 4268 wrote to memory of 4772 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 149 PID 4268 wrote to memory of 4772 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 149 PID 4268 wrote to memory of 4772 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 149 PID 4268 wrote to memory of 3624 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 153 PID 4268 wrote to memory of 3624 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 153 PID 4268 wrote to memory of 3624 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 153 PID 4268 wrote to memory of 5084 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 156 PID 4268 wrote to memory of 5084 4268 767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe 156 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe"C:\Users\Admin\AppData\Local\Temp\767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4984
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1720
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3188
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4296
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4820
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3792
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4408
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3428
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3712
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2824
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\767b7fdd93b9b72bafb8cef1b34686f49ed6e61d189ca172073cb925d361c5fbN.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4264
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4876
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2932
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2056
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:960
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4356
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4772
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3624
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5084
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4384
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4152
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1412
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3904
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1240
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4976
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:228
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3876
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1984
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3264
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD516e2eaa2be6ec85b5de2948051106c25
SHA14eee8ff5dd85efb2dd1b987361b9d23fbfb9b2f8
SHA256d96295ba25c335857632ac50fa059415fbced27df7697abe120669157875821c
SHA512add7f2a0d488b10d391cacaa96d6b7190561a5332bdc721b897004058f1a05686084e19e1c066adf637fdf980d395e6f2ea97f32a4e928810bdd5a3f658fcb74