Analysis
-
max time kernel
142s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 08:07
Static task
static1
URLScan task
urlscan1
Errors
General
Malware Config
Extracted
xworm
127.0.0.1:8848
-
Install_directory
%AppData%
-
install_file
Nemezida.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023cee-126.dat family_xworm behavioral1/memory/4412-151-0x0000000000620000-0x0000000000654000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1516 powershell.exe 1660 powershell.exe 4544 powershell.exe 4792 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Nemezida.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nemezida.lnk Nemezida.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nemezida.lnk Nemezida.exe -
Executes dropped EXE 4 IoCs
pid Process 4412 Nemezida.exe 4648 Nemezida.exe 2756 Nemezida.exe 676 Nemezida.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Nemezida = "C:\\Users\\Admin\\AppData\\Roaming\\Nemezida.exe" Nemezida.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 164 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133821796622100467" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ chrome.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4288 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1156 chrome.exe 1156 chrome.exe 1516 powershell.exe 1516 powershell.exe 1516 powershell.exe 1660 powershell.exe 1660 powershell.exe 1660 powershell.exe 4544 powershell.exe 4544 powershell.exe 4544 powershell.exe 4792 powershell.exe 4792 powershell.exe 4792 powershell.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2808 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeDebugPrivilege 4412 Nemezida.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeDebugPrivilege 4412 Nemezida.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeDebugPrivilege 4648 Nemezida.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeDebugPrivilege 2756 Nemezida.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe Token: SeShutdownPrivilege 1156 chrome.exe Token: SeCreatePagefilePrivilege 1156 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 1156 chrome.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe 2808 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1156 wrote to memory of 4048 1156 chrome.exe 82 PID 1156 wrote to memory of 4048 1156 chrome.exe 82 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 2468 1156 chrome.exe 84 PID 1156 wrote to memory of 804 1156 chrome.exe 85 PID 1156 wrote to memory of 804 1156 chrome.exe 85 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 PID 1156 wrote to memory of 4908 1156 chrome.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://disk.yandex.ru/d/EC-CSFwKGAn6zQ1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffb341cc40,0x7fffb341cc4c,0x7fffb341cc582⤵PID:4048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1900,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:2468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2116,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2148 /prefetch:32⤵PID:804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2248 /prefetch:82⤵PID:4908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3144 /prefetch:12⤵PID:4316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:3724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4732,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4740 /prefetch:12⤵PID:1788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3644,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4488 /prefetch:82⤵PID:740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3860,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5168 /prefetch:82⤵PID:3976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5220,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4492 /prefetch:82⤵PID:2136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4352,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:82⤵PID:1512
-
-
C:\Users\Admin\Downloads\Nemezida.exe"C:\Users\Admin\Downloads\Nemezida.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Nemezida.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nemezida.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Nemezida.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nemezida.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Nemezida" /tr "C:\Users\Admin\AppData\Roaming\Nemezida.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4288
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4648,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4640 /prefetch:82⤵
- Modifies registry class
PID:2888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1460,i,17365916352739158643,10564246855296108428,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4900 /prefetch:82⤵PID:4940
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1008
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3216
-
C:\Users\Admin\Downloads\Nemezida.exe"C:\Users\Admin\Downloads\Nemezida.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
C:\Users\Admin\AppData\Roaming\Nemezida.exeC:\Users\Admin\AppData\Roaming\Nemezida.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2808
-
C:\Users\Admin\AppData\Roaming\Nemezida.exeC:\Users\Admin\AppData\Roaming\Nemezida.exe1⤵
- Executes dropped EXE
PID:676
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD501f9a124ee46cdb5410eb0d13a504a0a
SHA1700404fc9dfac0028437659f16977b5cb208c56c
SHA256b658f49e58a9c3a12373e8a0c85b74a2e1fa99763bfcecd287e76821bf62e9cb
SHA5120d2caa938da5fc4ceb3f9dad5271588b56d2e102c55a22faf3e24b97b5ec2270e8963987f9e21d6c6a7ee4dbf06d489426e1c2e8d3daf1e05a8cb7c8b86e1436
-
Filesize
552B
MD5f79db2c65f6ffda027ce3e9b9da24813
SHA19ce3696e24a242caa5dbf4fe96beffa92ada7747
SHA2562fe10e226f2dceb4e6728ba77709e7ebf70092f8ef428740ce8a3e78d61bebc8
SHA51239f9558712d7cdbaf3fb1affb9ffaba7c42ccf1acc64871cae6a10edd042cbd4b74e43d56814c43fa6b47bfd1beaef6c3c94e0fb91d0a2c38131e31101694894
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
4KB
MD5bd41f321e9f1232799f154d1204a9bd1
SHA12603a2e40b92e050b30886d42ef4d98677daf9ab
SHA256aa3254926de41f7b8f60116a87702c80c4c5209ad9f954f59d9bd26f2379e613
SHA5124d32c18cbc76a5202773563989ace0d656b2569a27e63d987e7feec7c266cb0e3518c003b4ac46ff5a9bc9518e671e2d7f32cf14a8361b060fd370613a022499
-
Filesize
4KB
MD56fbf6c728e5b62e0b17769220aa564a4
SHA1a298fb1870c5d0cdb9cebf38c6b3c91490b75318
SHA256136672ab1cf9dbad5b618345834b4c813199be045c5ffa5f2a537c555d25bfc9
SHA5120c36fc1b8c3e387f0547f078982ad144f8c53216c30c0770d97893fb8c727e1ca4d55cef2d0203af0e4434c8355a3e8baf8d1c1561d762abe022de077f353872
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5bb76151087858fa47c783d2ca5974e6f
SHA1b05c39f92cf1abbebeb934e3315ef70beb0f1bce
SHA2565a6fcc335d02b15651e8e81a2b4de33c7c6c0b9ab0b71ec5576dcbfd944ed264
SHA51223f11aea923c2bbbbe0639456116e579470fb304247f4d23a7b6034d2829904dc0fb58a7fb39ca2a7e593b564916a555d13bb7fc111ab2cbf7032da7cdc753b8
-
Filesize
1KB
MD52003bc75be2b72ece0f15c6a224ca9f3
SHA1f1fef616ae225a00a64ef5f6509716dc91760e2d
SHA256b248fbfeba7300da25576f09cd2e4d06f4745e9543b83d74ec87150eac00a64f
SHA512e7debd8089229187fb82df6d1099101431cc736815ffe7a549626c58a35fd1af94407f64ae14904461ce51a10b1a19fcca80a167df5267cfee0aabbdaa574dde
-
Filesize
1KB
MD593ee0c25f10211283dd49a0be5fec403
SHA1f8a0730b3fc76ae78f13194174ecb67e2975756e
SHA256b7d121726509447ede52f7f5ce490abf55b9e77177e0f2322c42f517688de24c
SHA51232de724e0a8851d0c751365035f5d0cc4776332b1b13657dfe1e15367175242f7bfc2518e231fcc5182f782e2c4d3b5ed0f32b98efa72b103fc061b05703e6a0
-
Filesize
1KB
MD5c3a9166e63784e39865117845402f525
SHA16af0321cddd2b83a84b1c914b389bc3d10b4fd3e
SHA2561735d54e1cfbfa831fcd95419e426636b20814428c85c67da5f4c2fe5c743532
SHA51211912050013cf167830675e7f5c764b4ad3ad1fd0d8e05d3b88b6b28a5ebc950cc982617b41f874d3170acf73aab5ea3dd83a49cd91a4ff185cfb985145461bd
-
Filesize
9KB
MD55c50716f6ff081d63e886435500b68a3
SHA170820e256bedd29f90a4ee37a4d0b42bb1c7ed75
SHA256e09bd2c7b7d4b0a8265de89b2f1901a0f31f9e134d6b94fd04aeb99f06517803
SHA512b6ae32ba8972d9f5f141922dab76a38153cc5a70d1ae17cec863ab7b87757d22c59fec50c513fccfa5f2d8c5d4132b9f51a34f37869c752624d304983df989d9
-
Filesize
9KB
MD5b98717be53fb6fb616eab9ae12d19b73
SHA1e312cd005be730a40dd5e7c6460f54f39fef938c
SHA2563442b23fd41190de70c7aeb4b7d2b5518f48ddd8e32846ea4dde8d6795765305
SHA512edad2dc662dd32d1b2a423409e11e11e319a162aa46583a507ad05fc1f2d0c6fd1e3b3802f4db61ba572e91d1b1f2dbab278babb829ad186c8f206cd9647817e
-
Filesize
9KB
MD5674f9b9b2af3e3f257727d5f82f11574
SHA1d5b6beaf7b2cd6d403a16e75e57f97e2f00e58e3
SHA256706ecbadedad2e01a1be8999c8012495661232d8e102ad109c4eed7729d22fb1
SHA51224e6642e9514347513d9b96b011aafa7518461c18d3bce78b1f2ab9a40358e116afb8b88c94107fba81088de8218161fe1427e7812cee09799fd90fbdc0cdd40
-
Filesize
9KB
MD592a89332895213a8245a746407239716
SHA147bf363d1a43f7bf0bbb30a08ba890d32000dab0
SHA256bbd05b51cb833cdf372b8dfc9b9e4d9dd1847042c9d6cf5cba76c203fb57b76d
SHA5128682f9b8ba8193fe8140c3f0e0fd4973bd4e7f16ed029031c566e44a30ac09284594b862e99d8a06fce1c0491f7d1d6aa634deacecf3c1215884a5a948a929e6
-
Filesize
9KB
MD5afc1ea4757d643be9a1b89dcb8491878
SHA14e25b89aed285a3fc72afd53de1dadf8ba722501
SHA256ca929165986cebe60662cd221bebe52ae39c0e1b441653f25efb49f0ecef57cc
SHA5125be44e7ad340c4f4ade4a491921e417f38ea280a38b47bc2eed58701f737e97728c52907232aef589603f3e3661771ae059e59c0fd5d16bc364f44e487f1b51c
-
Filesize
9KB
MD5bec257be273695018c16e849b66b30ae
SHA1f7554b0e0abf32d3be40342f3cff2157634d6105
SHA256ca6947c2cfc458beb1450dbe2cb709b6f6b1d4fe2aae8b7992348b6ddc595086
SHA51235cfec8a05f6d3390726be2f01c5c976fcc840b735049850849ab08c6a10c38202978022933d078eee0d03c8dc57a40bcf76df080f7d73943e21804d44a0e071
-
Filesize
9KB
MD510ed3cb119bc38e3edafb17fff9f8608
SHA1106269d80d5d7a13943e2a4462b475f0ac13404f
SHA2566267878cd97aff862215a864818076a08bf56714ad75292bc71ac320d3a16b73
SHA512da20e050474aa725459c7d6718ff8ed1192f4544acc3d5f56c10c1546a323ccd5735a688ff9f05490ba8da456c1b260ae6b878e79284cbfc84d15ad173f6cd9c
-
Filesize
9KB
MD5df0d6fdb23598ad923e28d5a212ece69
SHA13b3c8fd8a636ce0fa40d13924619f8b167d9ace9
SHA256cb5bcd4a9b167410f6d7a87c73d45abd40113dd925f1f5e3ae753ff9870539fc
SHA512629e0ad49ab6dd7a47c0d5f0a0d30708ebf80e056eac5a3aaea505ecdd8bba9ab7a6b44449417c778f6c0d253b04c33b34014227e7911779781d103b7d9dd4ce
-
Filesize
9KB
MD5bf90314337b19ab15549b7db930c54fa
SHA182b4e00062dee4cc6925cc68a8bdc33c3dcc1d15
SHA25632a99d87b7a62b9a99215e21addae600f36c9a6cca0fea20463d59da972cefbd
SHA5120f43d6bd22610c58fef848f37ad0ab2ce4272ce6aeac98422fdf652560796d3246d9ecedc7b69f12bf9b8b0296175864e34b9205a2c75152b7764006517c742e
-
Filesize
116KB
MD5cae3b46e8c1b50b016226ad5ed7e9bde
SHA17c6dd02543d1ab9f1c63c11f285ad54e682b3699
SHA256be13c20a49ca4a9e0e47e70a138dec20ccf97a6d3e455209434dd22e1e7d5849
SHA512fbf9ef721bb1cb726d038a215d6e6356d83922ae6adb219db9c5ca3a4adb7be0e0b71419d1dfda15f7ee2e8ce9df4c9752494663298644ce896763ea002cb207
-
Filesize
116KB
MD5eceeae9224b0fec1c245ab6f33c6d196
SHA14abdec3f90e71c48ec04473354115409a912052e
SHA256d64845d584f118ece5e05fba555ab3a6ca3dc937f5c0cd5f5e647fdfdfa4e020
SHA5124ddfcb6d2fd9a1b4af4cbd1286ff25123557980b7f92269cfdaec0c86d7dd936a72d78209e4d0fbe84d26bfe229a11ebe1570d962b05a1d3cc8f86c3d7205801
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5340b40d863485995ea7eaab9c386dc21
SHA147c7de08001050abece764110b8cc028e3c9cb8f
SHA2565087735f420e1649e208017b143c45d25893b36fe32fd4fa7c97cebf5fe87f19
SHA5121d007bfeca3aee0312cc64db448746db3153b4a7d77997d3d63b0bc7efe646dc6ebc1ba5fc1a0f62f48c18cdb07d8c0343d1433c13f7ecd62dc281d018d45eed
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
778B
MD57096e3154fc8be9d2454cacec19358ac
SHA161f0fc996c5dc043a6bc55c69e48e0361cee0ca7
SHA2560527a4c7f7de785dbb3598350e6f95d129ccbdaa10a1e8252d745bc625357d11
SHA5124dac7769b89da01312395f509047b27162cd8f126b2cfbd022cd354551501bb82509efd0f13eea88806e81ed547e3dfa29bacd2a8774dbb42fdf61f0264edd32
-
Filesize
188KB
MD50242ecf4639d793e4d40304a8750144a
SHA1e8938b97a724b67f35cb833cf4081df0c9819d99
SHA2564ba7cada6c915a3067cbdc872e4ba2834f2c8a453d30a8a6987dd46cd88f8407
SHA51276a3cbcabf195fb8ac3c5408994b7b6d6e1bff4fbca4a8a4b6423219a9e5674db197c957d813dfb0d807faddca12226120dd37c4b63d1f59bf23f2a257822b39