Analysis
-
max time kernel
153s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-05-2022 13:50
Static task
static1
Behavioral task
behavioral1
Sample
b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe
Resource
win10v2004-20220414-en
General
-
Target
b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe
-
Size
790KB
-
MD5
c767466a3e546cf4c3f4c7d06674f649
-
SHA1
86fd75f689e1cdae1ebe04e75cb8c41007d58f8a
-
SHA256
b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf
-
SHA512
455df92cf93a0d78022275230f095c8ff502bfb046b407262c0043159d198294c95c32821b284f72e868983d62077e9a8a99ded02f5c4d18ef40ee2e97c9ea06
Malware Config
Extracted
pony
http://serniorduncan30.host56.com/html/gate.php
Signatures
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 34 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\rsegdgsg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\ergsergs\\dev.exe" REG.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run REG.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exedescription pid process target process PID 1728 set thread context of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exepid process 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe Token: SeImpersonatePrivilege 900 RegAsm.exe Token: SeTcbPrivilege 900 RegAsm.exe Token: SeChangeNotifyPrivilege 900 RegAsm.exe Token: SeCreateTokenPrivilege 900 RegAsm.exe Token: SeBackupPrivilege 900 RegAsm.exe Token: SeRestorePrivilege 900 RegAsm.exe Token: SeIncreaseQuotaPrivilege 900 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 900 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exedescription pid process target process PID 1728 wrote to memory of 1664 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe attrib.exe PID 1728 wrote to memory of 1664 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe attrib.exe PID 1728 wrote to memory of 1664 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe attrib.exe PID 1728 wrote to memory of 1664 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe attrib.exe PID 1728 wrote to memory of 1712 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1712 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1712 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1712 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 900 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe RegAsm.exe PID 1728 wrote to memory of 1892 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1892 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1892 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1892 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1788 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1788 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1788 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1788 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1564 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1564 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1564 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1564 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1808 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1808 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1808 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1808 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1372 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1372 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1372 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1372 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1656 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1656 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1656 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1656 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1452 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1452 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1452 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1452 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 780 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 780 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 780 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 780 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 844 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 844 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 844 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 844 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1544 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1544 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1544 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 1544 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 304 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 304 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 304 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe PID 1728 wrote to memory of 304 1728 b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe REG.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe"C:\Users\Admin\AppData\Local\Temp\b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\b9abb9034a6e25c416c3031b9dbfd566b3d7b39dfb1fc9229095f22ee8c6a9bf.exe2⤵
- Views/modifies file attributes
PID:1664
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1712
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1892
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1788
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1564
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1808
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1372
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1656
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1452
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:780
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:844
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1544
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:304
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1992
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:580
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1588
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:1540
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "rsegdgsg" /t REG_SZ /F /D "C:\Users\Admin\AppData\Local\Temp\\ergsergs\dev.exe2⤵
- Adds Run key to start application
PID:676
-