Analysis
-
max time kernel
118s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe
Resource
win7-20241010-en
General
-
Target
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe
-
Size
349KB
-
MD5
3e25bfec26313988f9418a8445c8a6d0
-
SHA1
d9f1dc2f677eccbd80fa86d69f8838f1bff73622
-
SHA256
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0
-
SHA512
0646c576cd2d017138603a331ea92b5ea27cb97b646aa7caa365388b5f2197acb9fb34da10aef0899a07e2ce46c65ba5a13414bc82ab831e7197a08e7f18f231
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIk:FB1Q6rpr7MrswfLjGwW5xFdRyJpV
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Monitor = "C:\\Program Files (x86)\\ARP Monitor\\arpmon.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exedescription pid Process procid_target PID 3364 set thread context of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\ARP Monitor\arpmon.exe RegAsm.exe File opened for modification C:\Program Files (x86)\ARP Monitor\arpmon.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exeping.exeping.exeping.exeREG.exeping.exeping.exeping.exeping.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeping.exeRegAsm.exeattrib.exeping.exeREG.exeping.exeping.exeREG.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4136 ping.exe 2560 ping.exe 868 ping.exe 2848 ping.exe 2220 ping.exe 4988 ping.exe 3348 ping.exe 3624 ping.exe 2344 ping.exe 3000 ping.exe 3496 ping.exe 3440 ping.exe 1280 ping.exe 4796 ping.exe 4252 ping.exe 4436 ping.exe 3068 ping.exe 4312 ping.exe 4896 ping.exe 4760 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4136 ping.exe 3496 ping.exe 4760 ping.exe 4988 ping.exe 4896 ping.exe 3440 ping.exe 4796 ping.exe 2220 ping.exe 4252 ping.exe 2560 ping.exe 868 ping.exe 2848 ping.exe 4436 ping.exe 3068 ping.exe 2344 ping.exe 1280 ping.exe 3000 ping.exe 4312 ping.exe 3348 ping.exe 3624 ping.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
RegAsm.exeada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exepid Process 780 RegAsm.exe 780 RegAsm.exe 780 RegAsm.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 780 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe Token: SeDebugPrivilege 780 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exedescription pid Process procid_target PID 3364 wrote to memory of 2344 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 95 PID 3364 wrote to memory of 2344 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 95 PID 3364 wrote to memory of 2344 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 95 PID 3364 wrote to memory of 4136 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 102 PID 3364 wrote to memory of 4136 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 102 PID 3364 wrote to memory of 4136 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 102 PID 3364 wrote to memory of 3000 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 105 PID 3364 wrote to memory of 3000 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 105 PID 3364 wrote to memory of 3000 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 105 PID 3364 wrote to memory of 4312 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 108 PID 3364 wrote to memory of 4312 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 108 PID 3364 wrote to memory of 4312 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 108 PID 3364 wrote to memory of 4252 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 111 PID 3364 wrote to memory of 4252 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 111 PID 3364 wrote to memory of 4252 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 111 PID 3364 wrote to memory of 2560 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 114 PID 3364 wrote to memory of 2560 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 114 PID 3364 wrote to memory of 2560 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 114 PID 3364 wrote to memory of 868 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 117 PID 3364 wrote to memory of 868 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 117 PID 3364 wrote to memory of 868 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 117 PID 3364 wrote to memory of 2848 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 120 PID 3364 wrote to memory of 2848 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 120 PID 3364 wrote to memory of 2848 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 120 PID 3364 wrote to memory of 3496 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 125 PID 3364 wrote to memory of 3496 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 125 PID 3364 wrote to memory of 3496 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 125 PID 3364 wrote to memory of 4896 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 129 PID 3364 wrote to memory of 4896 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 129 PID 3364 wrote to memory of 4896 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 129 PID 3364 wrote to memory of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 PID 3364 wrote to memory of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 PID 3364 wrote to memory of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 PID 3364 wrote to memory of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 PID 3364 wrote to memory of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 PID 3364 wrote to memory of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 PID 3364 wrote to memory of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 PID 3364 wrote to memory of 780 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 132 PID 3364 wrote to memory of 3948 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 133 PID 3364 wrote to memory of 3948 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 133 PID 3364 wrote to memory of 3948 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 133 PID 3364 wrote to memory of 3440 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 134 PID 3364 wrote to memory of 3440 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 134 PID 3364 wrote to memory of 3440 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 134 PID 3364 wrote to memory of 1280 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 139 PID 3364 wrote to memory of 1280 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 139 PID 3364 wrote to memory of 1280 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 139 PID 3364 wrote to memory of 4796 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 142 PID 3364 wrote to memory of 4796 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 142 PID 3364 wrote to memory of 4796 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 142 PID 3364 wrote to memory of 2220 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 145 PID 3364 wrote to memory of 2220 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 145 PID 3364 wrote to memory of 2220 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 145 PID 3364 wrote to memory of 4760 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 148 PID 3364 wrote to memory of 4760 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 148 PID 3364 wrote to memory of 4760 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 148 PID 3364 wrote to memory of 4988 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 151 PID 3364 wrote to memory of 4988 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 151 PID 3364 wrote to memory of 4988 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 151 PID 3364 wrote to memory of 4436 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 154 PID 3364 wrote to memory of 4436 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 154 PID 3364 wrote to memory of 4436 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 154 PID 3364 wrote to memory of 3348 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 157 PID 3364 wrote to memory of 3348 3364 ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe 157 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe"C:\Users\Admin\AppData\Local\Temp\ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2344
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4136
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3000
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4312
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4252
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2560
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:868
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2848
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3496
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4896
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ada7679e900fa7e0dbda5afc983ded617b23a1d9748b1d7bd69ae9d2fb31e1b0N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3948
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3440
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1280
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4796
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2220
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4760
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4988
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4436
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3348
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3624
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3068
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4216
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3104
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3932
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2724
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:752
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4688
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3148
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3504
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1700
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5bd3196bb186975a605179fabdb9af940
SHA15cf5b3f9599c9c2375631e2cf53692ddee1c331c
SHA25632921f87c551fc8c24f6424928d7fbd196a03e24109c1ff52dbe2bf9ccb8d1b8
SHA5123292421021217cf1c4e6df3f1c4705979af5adb71a6c5a1d524042bfde95030f1d98e0b91762a102a586e07b7ec4e81de3b4a234afaafa3f85a4dd46e1223c08