Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe
Resource
win7-20241010-en
General
-
Target
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe
-
Size
349KB
-
MD5
3e25bfec26313988f9418a8445c8a6d0
-
SHA1
d9f1dc2f677eccbd80fa86d69f8838f1bff73622
-
SHA256
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0
-
SHA512
0646c576cd2d017138603a331ea92b5ea27cb97b646aa7caa365388b5f2197acb9fb34da10aef0899a07e2ce46c65ba5a13414bc82ab831e7197a08e7f18f231
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIk:FB1Q6rpr7MrswfLjGwW5xFdRyJpV
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Manager = "C:\\Program Files (x86)\\DSL Manager\\dslmgr.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exedescription pid process target process PID 2292 set thread context of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File opened for modification C:\Program Files (x86)\DSL Manager\dslmgr.exe RegAsm.exe File created C:\Program Files (x86)\DSL Manager\dslmgr.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeRegAsm.exeping.exeREG.exeping.exeping.exeping.exeattrib.exeada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exeping.exeREG.exeREG.exeREG.exeping.exeREG.exeping.exeping.exeping.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeDllHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 2568 ping.exe 2668 ping.exe 2056 ping.exe 1200 ping.exe 1012 ping.exe 2160 ping.exe 2780 ping.exe 2940 ping.exe 1736 ping.exe 1224 ping.exe 608 ping.exe 1648 ping.exe 2924 ping.exe 604 ping.exe 2728 ping.exe 1128 ping.exe 2088 ping.exe 3060 ping.exe 1956 ping.exe 2268 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 2088 ping.exe 1736 ping.exe 2268 ping.exe 2160 ping.exe 2780 ping.exe 2940 ping.exe 1224 ping.exe 608 ping.exe 2924 ping.exe 1956 ping.exe 2056 ping.exe 1128 ping.exe 1200 ping.exe 2668 ping.exe 604 ping.exe 3060 ping.exe 2728 ping.exe 1012 ping.exe 2568 ping.exe 1648 ping.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
RegAsm.exeada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exepid process 1828 RegAsm.exe 1828 RegAsm.exe 1828 RegAsm.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 1828 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe Token: SeDebugPrivilege 1828 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 1228 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid process 1228 DllHost.exe 1228 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exedescription pid process target process PID 2292 wrote to memory of 2160 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2160 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2160 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2160 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2924 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2924 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2924 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2924 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2780 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2780 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2780 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2780 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2668 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2668 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2668 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2668 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2088 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2088 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2088 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2088 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 604 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 604 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 604 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 604 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2940 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2940 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2940 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2940 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 3060 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 3060 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 3060 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 3060 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2728 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2728 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2728 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2728 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1956 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1956 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1956 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1956 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 1828 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe RegAsm.exe PID 2292 wrote to memory of 760 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe attrib.exe PID 2292 wrote to memory of 760 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe attrib.exe PID 2292 wrote to memory of 760 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe attrib.exe PID 2292 wrote to memory of 760 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe attrib.exe PID 2292 wrote to memory of 2056 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2056 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2056 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 2056 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1128 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1128 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1128 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe PID 2292 wrote to memory of 1128 2292 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe"C:\Users\Admin\AppData\Local\Temp\ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2160
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2924
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2780
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2668
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2088
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:604
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2940
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3060
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2728
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1956
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:760
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2056
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1128
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1200
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1224
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1012
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:608
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1736
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2268
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2568
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1648
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1580
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:648
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:388
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1228
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD52c26d7efc1bbf09d78db4729917bf300
SHA19c3a35b196b525c2e827b50a1ff7df1c29a6c682
SHA256dbb2ed5dfe0ee01db7ae2ac06520985c0ca229d0db4dd442ca30a0acc33b02a3
SHA512039a1ef7461b722aed5cf68bd01fdf108af33a2d3f4e567ca95c4afefbc3f10da44973c636d1566f8eeb225202b29cc380d97b56c3bb56ea17cd11d4b6b41112