Analysis
-
max time kernel
120s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 05:26
Static task
static1
Behavioral task
behavioral1
Sample
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe
Resource
win7-20240708-en
General
-
Target
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe
-
Size
349KB
-
MD5
f3fe7824836a79ea95563b7343500b90
-
SHA1
ef7825c1e3d5e003fd409c17fe1b705cdb3e1395
-
SHA256
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9
-
SHA512
e83cbe49f62a9a77f15cad0f42c1bc416f633deea5cb0da85e654bbd4ee5d96368559efd9f54b584d08a9cfb12545126f7317a692cf3887dd0ce0c282f61f95c
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIO:FB1Q6rpr7MrswfLjGwW5xFdRyJpb
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Subsystem = "C:\\Program Files (x86)\\PCI Subsystem\\pciss.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exedescription pid process target process PID 3816 set thread context of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File created C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeping.exeREG.exeREG.exeREG.exeb08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeattrib.exeping.exeping.exeRegAsm.exeping.exeREG.exeREG.exeping.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 3356 ping.exe 1424 ping.exe 5024 ping.exe 2700 ping.exe 4656 ping.exe 4344 ping.exe 4684 ping.exe 4276 ping.exe 5092 ping.exe 4552 ping.exe 2984 ping.exe 468 ping.exe 1952 ping.exe 1388 ping.exe 4332 ping.exe 548 ping.exe 4420 ping.exe 1356 ping.exe 3304 ping.exe 3000 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 4420 ping.exe 1952 ping.exe 1388 ping.exe 4332 ping.exe 3000 ping.exe 4684 ping.exe 4276 ping.exe 468 ping.exe 3304 ping.exe 1424 ping.exe 1356 ping.exe 4552 ping.exe 5024 ping.exe 2700 ping.exe 4656 ping.exe 548 ping.exe 4344 ping.exe 2984 ping.exe 3356 ping.exe 5092 ping.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
RegAsm.exeb08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exepid process 3172 RegAsm.exe 3172 RegAsm.exe 3172 RegAsm.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 3172 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe Token: SeDebugPrivilege 3172 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exedescription pid process target process PID 3816 wrote to memory of 548 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 548 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 548 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4344 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4344 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4344 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4420 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4420 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4420 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4684 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4684 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4684 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4276 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4276 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4276 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 2984 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 2984 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 2984 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 3356 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 3356 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 3356 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 468 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 468 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 468 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 3304 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 3304 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 3304 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1424 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1424 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1424 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 3816 wrote to memory of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 3816 wrote to memory of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 3816 wrote to memory of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 3816 wrote to memory of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 3816 wrote to memory of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 3816 wrote to memory of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 3816 wrote to memory of 3172 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 3816 wrote to memory of 2120 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe attrib.exe PID 3816 wrote to memory of 2120 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe attrib.exe PID 3816 wrote to memory of 2120 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe attrib.exe PID 3816 wrote to memory of 1356 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1356 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1356 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1952 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1952 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1952 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1388 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1388 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 1388 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4332 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4332 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4332 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4552 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4552 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4552 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 5024 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 5024 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 5024 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 2700 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 2700 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 2700 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4656 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 3816 wrote to memory of 4656 3816 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe"C:\Users\Admin\AppData\Local\Temp\b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:548
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4344
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4420
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4684
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4276
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2984
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3356
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:468
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3304
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1424
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2120
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1356
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1952
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1388
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4332
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4552
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5024
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2700
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4656
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5092
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3000
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4020
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1648
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1352
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:216
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4928
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:808
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1548
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4356
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2280
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2348
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5b615c059aa0fa657564179a7eff40226
SHA10a94410835d52ff593d4c591d5624b310a0a2b2d
SHA256df5a7599aaa385cc27b650fb53292b49501b92f3f974bb4b02bd54e64a822da8
SHA5124ff0c3e731b9d2dffe63231f1391dda0cdcc7a15c6a3b2ab477de653e99e8f98a3ea6821c7d7ad555c411c16b1d1271418e15637c575ccbafeebef7f7a14db6a