Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 20:09
Static task
static1
Behavioral task
behavioral1
Sample
13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe
Resource
win10v2004-20241007-en
General
-
Target
13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe
-
Size
349KB
-
MD5
e438b1ad7a646ca2817227ad2661a1ed
-
SHA1
1a4cbb7cfddf52f71dcbef805b988449e4256480
-
SHA256
13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929
-
SHA512
64dd77b8f6998a55244d402cdd4aefc4d3f0d086c2063b497a078f31bf47fee021270fae895c8a73533476f21469543d4696fb68f2bf44d9a1af4349d9c1b5c6
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIs:FB1Q6rpr7MrswfLjGwW5xFdRyJp3
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4268 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe -
Adds Run key to start application 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Subsystem = "C:\\Program Files (x86)\\PCI Subsystem\\pciss.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5008 set thread context of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4176 ping.exe 2600 ping.exe 1416 ping.exe 1140 ping.exe 504 ping.exe 3228 ping.exe 4484 ping.exe 1796 ping.exe 584 ping.exe 4980 ping.exe 1884 ping.exe 1356 ping.exe 1672 ping.exe 1624 ping.exe 3200 ping.exe 5064 ping.exe 2956 ping.exe 4868 ping.exe 4780 ping.exe 3548 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 4780 ping.exe 3200 ping.exe 4980 ping.exe 1796 ping.exe 1884 ping.exe 1356 ping.exe 3548 ping.exe 3228 ping.exe 504 ping.exe 1672 ping.exe 4176 ping.exe 2600 ping.exe 5064 ping.exe 1416 ping.exe 584 ping.exe 1624 ping.exe 4868 ping.exe 2956 ping.exe 1140 ping.exe 4484 ping.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1728 RegAsm.exe 1728 RegAsm.exe 1728 RegAsm.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1728 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe Token: SeDebugPrivilege 1728 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5008 wrote to memory of 3548 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 87 PID 5008 wrote to memory of 3548 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 87 PID 5008 wrote to memory of 3548 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 87 PID 5008 wrote to memory of 584 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 100 PID 5008 wrote to memory of 584 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 100 PID 5008 wrote to memory of 584 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 100 PID 5008 wrote to memory of 1624 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 103 PID 5008 wrote to memory of 1624 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 103 PID 5008 wrote to memory of 1624 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 103 PID 5008 wrote to memory of 504 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 106 PID 5008 wrote to memory of 504 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 106 PID 5008 wrote to memory of 504 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 106 PID 5008 wrote to memory of 1672 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 109 PID 5008 wrote to memory of 1672 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 109 PID 5008 wrote to memory of 1672 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 109 PID 5008 wrote to memory of 3200 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 112 PID 5008 wrote to memory of 3200 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 112 PID 5008 wrote to memory of 3200 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 112 PID 5008 wrote to memory of 3228 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 117 PID 5008 wrote to memory of 3228 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 117 PID 5008 wrote to memory of 3228 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 117 PID 5008 wrote to memory of 1140 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 121 PID 5008 wrote to memory of 1140 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 121 PID 5008 wrote to memory of 1140 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 121 PID 5008 wrote to memory of 4176 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 124 PID 5008 wrote to memory of 4176 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 124 PID 5008 wrote to memory of 4176 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 124 PID 5008 wrote to memory of 4484 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 127 PID 5008 wrote to memory of 4484 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 127 PID 5008 wrote to memory of 4484 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 127 PID 5008 wrote to memory of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 PID 5008 wrote to memory of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 PID 5008 wrote to memory of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 PID 5008 wrote to memory of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 PID 5008 wrote to memory of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 PID 5008 wrote to memory of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 PID 5008 wrote to memory of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 PID 5008 wrote to memory of 1728 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 130 PID 5008 wrote to memory of 4268 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 131 PID 5008 wrote to memory of 4268 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 131 PID 5008 wrote to memory of 4268 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 131 PID 5008 wrote to memory of 2600 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 133 PID 5008 wrote to memory of 2600 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 133 PID 5008 wrote to memory of 2600 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 133 PID 5008 wrote to memory of 5064 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 137 PID 5008 wrote to memory of 5064 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 137 PID 5008 wrote to memory of 5064 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 137 PID 5008 wrote to memory of 4980 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 140 PID 5008 wrote to memory of 4980 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 140 PID 5008 wrote to memory of 4980 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 140 PID 5008 wrote to memory of 1796 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 143 PID 5008 wrote to memory of 1796 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 143 PID 5008 wrote to memory of 1796 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 143 PID 5008 wrote to memory of 1416 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 147 PID 5008 wrote to memory of 1416 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 147 PID 5008 wrote to memory of 1416 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 147 PID 5008 wrote to memory of 2956 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 150 PID 5008 wrote to memory of 2956 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 150 PID 5008 wrote to memory of 2956 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 150 PID 5008 wrote to memory of 1884 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 153 PID 5008 wrote to memory of 1884 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 153 PID 5008 wrote to memory of 1884 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 153 PID 5008 wrote to memory of 4868 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 156 PID 5008 wrote to memory of 4868 5008 13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe 156 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4268 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe"C:\Users\Admin\AppData\Local\Temp\13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3548
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:584
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1624
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:504
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1672
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3200
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3228
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1140
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4176
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4484
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\13f3aa534684b3a8346e74e6f022730e0a447943524eba62bc6c5f3edbddd929.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4268
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2600
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5064
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4980
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1796
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1416
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2956
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1884
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4868
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1356
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4780
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4552
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4288
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2976
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2036
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3972
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3260
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3388
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3612
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1180
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3928
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5f31b669d20b8bf83d9692aeddf89354c
SHA16df2f67510936a43f48c2f9b456f84520e7744a5
SHA2567cce63de72160f031023d899f5c87a2bb1d0696b9b442f870a72d98203ef8e3a
SHA51200d9d6362ca27de3b5b478fde28c81d9709ca33a26cefc9e59a0cfdb679bbb55ecc8052ed138ed2da49635c93e652c09acfb9aee5392101288aef407e402a390