Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 18:51
Static task
static1
Behavioral task
behavioral1
Sample
1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe
Resource
win7-20240708-en
General
-
Target
1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe
-
Size
349KB
-
MD5
86dc45175c15533b8b61c20fe2edb74a
-
SHA1
1e4746a124c8d69ad224205b7178200d4048a28a
-
SHA256
1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78
-
SHA512
59a13029c3c8a9c7a398660f01fca4071e35eb524c5f326878fa5b2e70bc0153bb9556a2c174b56e8f5870f5933152a26facee9f51ad627c6d3763455445d650
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpI4:FB1Q6rpr7MrswfLjGwW5xFdRyJpt
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe -
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
REG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Subsystem = "C:\\Program Files (x86)\\WPA Subsystem\\wpass.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exedescription pid Process procid_target PID 5020 set thread context of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\WPA Subsystem\wpass.exe RegAsm.exe File opened for modification C:\Program Files (x86)\WPA Subsystem\wpass.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeping.exeREG.exeping.exeping.exe1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeREG.exeREG.exeping.exeRegAsm.exeping.exeping.exeping.exeping.exeattrib.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeREG.exeREG.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 840 ping.exe 436 ping.exe 2576 ping.exe 1916 ping.exe 3024 ping.exe 1596 ping.exe 4996 ping.exe 3960 ping.exe 1760 ping.exe 3660 ping.exe 2788 ping.exe 4188 ping.exe 184 ping.exe 1132 ping.exe 3304 ping.exe 2388 ping.exe 228 ping.exe 3592 ping.exe 5028 ping.exe 4952 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 3660 ping.exe 1916 ping.exe 1596 ping.exe 1132 ping.exe 5028 ping.exe 436 ping.exe 4996 ping.exe 2788 ping.exe 228 ping.exe 4188 ping.exe 184 ping.exe 3304 ping.exe 840 ping.exe 2388 ping.exe 2576 ping.exe 3592 ping.exe 4952 ping.exe 3024 ping.exe 3960 ping.exe 1760 ping.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
RegAsm.exe1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exepid Process 2280 RegAsm.exe 2280 RegAsm.exe 2280 RegAsm.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2280 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe Token: SeDebugPrivilege 2280 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exedescription pid Process procid_target PID 5020 wrote to memory of 1596 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 83 PID 5020 wrote to memory of 1596 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 83 PID 5020 wrote to memory of 1596 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 83 PID 5020 wrote to memory of 4188 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 85 PID 5020 wrote to memory of 4188 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 85 PID 5020 wrote to memory of 4188 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 85 PID 5020 wrote to memory of 184 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 87 PID 5020 wrote to memory of 184 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 87 PID 5020 wrote to memory of 184 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 87 PID 5020 wrote to memory of 1132 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 89 PID 5020 wrote to memory of 1132 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 89 PID 5020 wrote to memory of 1132 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 89 PID 5020 wrote to memory of 3304 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 91 PID 5020 wrote to memory of 3304 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 91 PID 5020 wrote to memory of 3304 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 91 PID 5020 wrote to memory of 840 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 93 PID 5020 wrote to memory of 840 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 93 PID 5020 wrote to memory of 840 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 93 PID 5020 wrote to memory of 5028 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 95 PID 5020 wrote to memory of 5028 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 95 PID 5020 wrote to memory of 5028 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 95 PID 5020 wrote to memory of 2388 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 97 PID 5020 wrote to memory of 2388 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 97 PID 5020 wrote to memory of 2388 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 97 PID 5020 wrote to memory of 436 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 101 PID 5020 wrote to memory of 436 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 101 PID 5020 wrote to memory of 436 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 101 PID 5020 wrote to memory of 4996 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 106 PID 5020 wrote to memory of 4996 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 106 PID 5020 wrote to memory of 4996 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 106 PID 5020 wrote to memory of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 PID 5020 wrote to memory of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 PID 5020 wrote to memory of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 PID 5020 wrote to memory of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 PID 5020 wrote to memory of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 PID 5020 wrote to memory of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 PID 5020 wrote to memory of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 PID 5020 wrote to memory of 2280 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 109 PID 5020 wrote to memory of 1632 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 110 PID 5020 wrote to memory of 1632 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 110 PID 5020 wrote to memory of 1632 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 110 PID 5020 wrote to memory of 3960 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 112 PID 5020 wrote to memory of 3960 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 112 PID 5020 wrote to memory of 3960 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 112 PID 5020 wrote to memory of 1760 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 116 PID 5020 wrote to memory of 1760 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 116 PID 5020 wrote to memory of 1760 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 116 PID 5020 wrote to memory of 2576 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 118 PID 5020 wrote to memory of 2576 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 118 PID 5020 wrote to memory of 2576 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 118 PID 5020 wrote to memory of 3660 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 120 PID 5020 wrote to memory of 3660 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 120 PID 5020 wrote to memory of 3660 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 120 PID 5020 wrote to memory of 2788 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 122 PID 5020 wrote to memory of 2788 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 122 PID 5020 wrote to memory of 2788 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 122 PID 5020 wrote to memory of 228 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 124 PID 5020 wrote to memory of 228 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 124 PID 5020 wrote to memory of 228 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 124 PID 5020 wrote to memory of 3592 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 126 PID 5020 wrote to memory of 3592 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 126 PID 5020 wrote to memory of 3592 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 126 PID 5020 wrote to memory of 1916 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 128 PID 5020 wrote to memory of 1916 5020 1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe 128 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe"C:\Users\Admin\AppData\Local\Temp\1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1596
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4188
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:184
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1132
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3304
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:840
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5028
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2388
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:436
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4996
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\1203c02b0198bbcad82ecb51cb555b9c1a61366963e2da53e7f75ea5e2c7bb78.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1632
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3960
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1760
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2576
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3660
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2788
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:228
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3592
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1916
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4952
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3024
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1476
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3108
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3644
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4964
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2244
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:628
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4568
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3096
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4308
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1396
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1184
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD53b38dfd73c8a2fec33b4620f6760402e
SHA15877175e1e6d2dd7f41334f5e281495ba20621bb
SHA25653a3268f29be0717688a39d345dab3908db1fc1f0aee64532a2985985b681cb2
SHA512ca22a12be0d063a631ef6894c5ce9562bead73d7f2bf0283303dd1152fc37910e3292093489d4bd9e9401a9c9f82f0e07887cd11fe813657427ba77523d5cf5f