Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe
Resource
win7-20240903-en
General
-
Target
9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe
-
Size
349KB
-
MD5
c714284be1bf29d131daec76af366620
-
SHA1
a184ea1b467705695a745a9fca134a0a14ae83b6
-
SHA256
9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607
-
SHA512
629f070588b3c51c7a0b0cb47622eb6a4a9d21d2a7d490bc63580154c7d013a2c048d0a87c309d97bf3b9e948953020d076158dd48a0b1b696d2ebee206d8ddf
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIY:FB1Q6rpr7MrswfLjGwW5xFdRyJpp
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3696 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Monitor = "C:\\Program Files (x86)\\SCSI Monitor\\scsimon.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1800 set thread context of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SCSI Monitor\scsimon.exe RegAsm.exe File opened for modification C:\Program Files (x86)\SCSI Monitor\scsimon.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4832 ping.exe 3428 ping.exe 2568 ping.exe 4932 ping.exe 1760 ping.exe 3180 ping.exe 1928 ping.exe 1872 ping.exe 3676 ping.exe 3528 ping.exe 1744 ping.exe 2148 ping.exe 4224 ping.exe 732 ping.exe 788 ping.exe 2396 ping.exe 1896 ping.exe 1480 ping.exe 2456 ping.exe 1380 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 3676 ping.exe 2148 ping.exe 4224 ping.exe 732 ping.exe 2568 ping.exe 3528 ping.exe 3180 ping.exe 2396 ping.exe 1928 ping.exe 1744 ping.exe 4832 ping.exe 1480 ping.exe 3428 ping.exe 788 ping.exe 2456 ping.exe 1872 ping.exe 1380 ping.exe 4932 ping.exe 1760 ping.exe 1896 ping.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3056 RegAsm.exe 3056 RegAsm.exe 3056 RegAsm.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3056 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe Token: SeDebugPrivilege 3056 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 732 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 83 PID 1800 wrote to memory of 732 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 83 PID 1800 wrote to memory of 732 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 83 PID 1800 wrote to memory of 788 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 91 PID 1800 wrote to memory of 788 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 91 PID 1800 wrote to memory of 788 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 91 PID 1800 wrote to memory of 2456 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 99 PID 1800 wrote to memory of 2456 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 99 PID 1800 wrote to memory of 2456 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 99 PID 1800 wrote to memory of 1872 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 102 PID 1800 wrote to memory of 1872 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 102 PID 1800 wrote to memory of 1872 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 102 PID 1800 wrote to memory of 1380 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 105 PID 1800 wrote to memory of 1380 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 105 PID 1800 wrote to memory of 1380 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 105 PID 1800 wrote to memory of 2568 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 110 PID 1800 wrote to memory of 2568 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 110 PID 1800 wrote to memory of 2568 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 110 PID 1800 wrote to memory of 3676 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 114 PID 1800 wrote to memory of 3676 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 114 PID 1800 wrote to memory of 3676 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 114 PID 1800 wrote to memory of 4932 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 117 PID 1800 wrote to memory of 4932 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 117 PID 1800 wrote to memory of 4932 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 117 PID 1800 wrote to memory of 3528 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 120 PID 1800 wrote to memory of 3528 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 120 PID 1800 wrote to memory of 3528 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 120 PID 1800 wrote to memory of 1760 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 123 PID 1800 wrote to memory of 1760 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 123 PID 1800 wrote to memory of 1760 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 123 PID 1800 wrote to memory of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 PID 1800 wrote to memory of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 PID 1800 wrote to memory of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 PID 1800 wrote to memory of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 PID 1800 wrote to memory of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 PID 1800 wrote to memory of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 PID 1800 wrote to memory of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 PID 1800 wrote to memory of 3056 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 126 PID 1800 wrote to memory of 3696 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 127 PID 1800 wrote to memory of 3696 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 127 PID 1800 wrote to memory of 3696 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 127 PID 1800 wrote to memory of 1744 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 128 PID 1800 wrote to memory of 1744 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 128 PID 1800 wrote to memory of 1744 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 128 PID 1800 wrote to memory of 3180 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 133 PID 1800 wrote to memory of 3180 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 133 PID 1800 wrote to memory of 3180 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 133 PID 1800 wrote to memory of 4832 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 136 PID 1800 wrote to memory of 4832 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 136 PID 1800 wrote to memory of 4832 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 136 PID 1800 wrote to memory of 2396 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 139 PID 1800 wrote to memory of 2396 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 139 PID 1800 wrote to memory of 2396 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 139 PID 1800 wrote to memory of 1896 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 142 PID 1800 wrote to memory of 1896 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 142 PID 1800 wrote to memory of 1896 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 142 PID 1800 wrote to memory of 1928 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 145 PID 1800 wrote to memory of 1928 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 145 PID 1800 wrote to memory of 1928 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 145 PID 1800 wrote to memory of 2148 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 148 PID 1800 wrote to memory of 2148 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 148 PID 1800 wrote to memory of 2148 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 148 PID 1800 wrote to memory of 1480 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 151 PID 1800 wrote to memory of 1480 1800 9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe 151 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3696 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe"C:\Users\Admin\AppData\Local\Temp\9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:732
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:788
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2456
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1872
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1380
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2568
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3676
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4932
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3528
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1760
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\9f46a8159520b04f3f430a7be57ff7a378f13142eebac8f216ea7fd03b434607N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3696
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1744
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3180
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4832
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2396
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1896
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1928
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2148
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1480
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3428
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4224
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:996
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3052
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3996
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3464
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4384
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4320
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5d06ac850b624bae70dae9435ac068883
SHA1ddb28b17115efd64a9fdf3fc8615a20a1b435a65
SHA25651fbc0e3be1a81b4c11b69d501d16087fc6a246e55702b7d3384c36f5a107332
SHA5124ebd9904705f22f1a01507c0842f612ba3ee273d890d947d26d60c181d7e9581911a60f1b2438e80a6e4b2bc0446b9a8bdc780f6b62c120d2f5585f62f034727