Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 05:18
Static task
static1
Behavioral task
behavioral1
Sample
24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe
Resource
win10v2004-20241007-en
General
-
Target
24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe
-
Size
349KB
-
MD5
0cf9394290c86066be37f994f0216970
-
SHA1
9c635196722a2b0060078df98509f9dd9ef15330
-
SHA256
24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93c
-
SHA512
a5b586de5bdd56a0969c5d77a0cfd57576d71feea4659e6db65cf3b3844862a7b93ce600bccfaa8f7604f7845b92527b156834e20f4a8e2e0a225323d57faba8
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIK:FB1Q6rpr7MrswfLjGwW5xFdRyJpL
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 13 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exedescription pid process target process PID 2008 set thread context of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe RegAsm.exe File created C:\Program Files (x86)\UDP Service\udpsv.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeDllHost.exeping.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeattrib.exeping.exeping.exeREG.exeREG.exe24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeping.exeRegAsm.exeping.exeREG.exeping.exeping.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 3068 ping.exe 2212 ping.exe 2904 ping.exe 3056 ping.exe 2624 ping.exe 2068 ping.exe 2336 ping.exe 2484 ping.exe 2636 ping.exe 2388 ping.exe 2868 ping.exe 2020 ping.exe 1824 ping.exe 1408 ping.exe 3040 ping.exe 1444 ping.exe 1856 ping.exe 2284 ping.exe 1608 ping.exe 2152 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 1856 ping.exe 3040 ping.exe 2212 ping.exe 2152 ping.exe 2284 ping.exe 1824 ping.exe 3056 ping.exe 2868 ping.exe 1444 ping.exe 2068 ping.exe 2336 ping.exe 2484 ping.exe 2636 ping.exe 1408 ping.exe 2624 ping.exe 2020 ping.exe 1608 ping.exe 3068 ping.exe 2904 ping.exe 2388 ping.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
RegAsm.exe24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exepid process 2424 RegAsm.exe 2424 RegAsm.exe 2424 RegAsm.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 2424 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe Token: SeDebugPrivilege 2424 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 1216 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid process 1216 DllHost.exe 1216 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exedescription pid process target process PID 2008 wrote to memory of 2484 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2484 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2484 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2484 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2904 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2904 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2904 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2904 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 3056 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 3056 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 3056 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 3056 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2636 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2636 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2636 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2636 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2388 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2388 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2388 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2388 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 1408 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 1408 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 1408 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 1408 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2868 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2868 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2868 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2868 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 3040 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 3040 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 3040 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 3040 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2624 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2624 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2624 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2624 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2020 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2020 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2020 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2020 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 2424 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe RegAsm.exe PID 2008 wrote to memory of 632 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe attrib.exe PID 2008 wrote to memory of 632 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe attrib.exe PID 2008 wrote to memory of 632 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe attrib.exe PID 2008 wrote to memory of 632 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe attrib.exe PID 2008 wrote to memory of 1444 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 1444 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 1444 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 1444 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2068 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2068 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2068 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe PID 2008 wrote to memory of 2068 2008 24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe"C:\Users\Admin\AppData\Local\Temp\24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2484
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2904
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3056
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2636
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2388
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1408
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2868
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3040
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2624
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2020
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\24bb4e18f701b86266d20da5c8f765c8a1c3350119157a5286592ecd1ccef93cN.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:632
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1444
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2336
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1856
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1608
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2212
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2152
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2284
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1824
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1544
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1916
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:332
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1216
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD50a4de6b7075bdbd7fff74115d91cdae0
SHA1a46d9e698efc52bb650196a1d745c5a8a8616855
SHA25601d17649c1105b7f38b65e6ed8e6c057e1f0253f774125d13c2c21601ce03b50
SHA512e916287aea422b30dbbf08f05b6e1f9d4bcb174575a83a144e2653335f22c1f27ea4cec9a8caa92456e694050d239db059778e96a55861f09f69776e32de3633