Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 00:42
Static task
static1
Behavioral task
behavioral1
Sample
a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe
Resource
win7-20240903-en
General
-
Target
a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe
-
Size
349KB
-
MD5
8550f12e3b7c37950bf64f7d5cb1de69
-
SHA1
3bd08a51999784d61adc83ba457c248627654ce4
-
SHA256
a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4
-
SHA512
b7bfc258017f65bd2e18be272c07d89ecc62e8a8edfb2957409a8c97c36c64f4a8024030ab813e6d5b4fefe65459a0d199e70c03794958f0f5085149b46eb7b6
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIq:FB1Q6rpr7MrswfLjGwW5xFdRyJp5
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe -
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\UPNP Subsystem = "C:\\Program Files (x86)\\UPNP Subsystem\\upnpss.exe" RegAsm.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exedescription pid Process procid_target PID 1440 set thread context of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\UPNP Subsystem\upnpss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\UPNP Subsystem\upnpss.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exea78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeattrib.exeping.exeping.exeping.exeping.exeREG.exeping.exeRegAsm.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 3632 ping.exe 2364 ping.exe 736 ping.exe 1688 ping.exe 376 ping.exe 2676 ping.exe 3312 ping.exe 4936 ping.exe 1472 ping.exe 1088 ping.exe 1520 ping.exe 4732 ping.exe 4328 ping.exe 1036 ping.exe 4624 ping.exe 1616 ping.exe 4452 ping.exe 3688 ping.exe 1644 ping.exe 4588 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4588 ping.exe 4936 ping.exe 1472 ping.exe 1088 ping.exe 1520 ping.exe 3312 ping.exe 1616 ping.exe 4732 ping.exe 376 ping.exe 4624 ping.exe 736 ping.exe 3632 ping.exe 3688 ping.exe 1644 ping.exe 1036 ping.exe 2676 ping.exe 2364 ping.exe 4452 ping.exe 1688 ping.exe 4328 ping.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
RegAsm.exea78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exepid Process 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 4520 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe Token: SeDebugPrivilege 4520 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exedescription pid Process procid_target PID 1440 wrote to memory of 1472 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 82 PID 1440 wrote to memory of 1472 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 82 PID 1440 wrote to memory of 1472 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 82 PID 1440 wrote to memory of 1088 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 84 PID 1440 wrote to memory of 1088 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 84 PID 1440 wrote to memory of 1088 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 84 PID 1440 wrote to memory of 2364 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 86 PID 1440 wrote to memory of 2364 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 86 PID 1440 wrote to memory of 2364 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 86 PID 1440 wrote to memory of 4624 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 88 PID 1440 wrote to memory of 4624 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 88 PID 1440 wrote to memory of 4624 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 88 PID 1440 wrote to memory of 736 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 94 PID 1440 wrote to memory of 736 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 94 PID 1440 wrote to memory of 736 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 94 PID 1440 wrote to memory of 3632 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 97 PID 1440 wrote to memory of 3632 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 97 PID 1440 wrote to memory of 3632 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 97 PID 1440 wrote to memory of 1616 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 101 PID 1440 wrote to memory of 1616 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 101 PID 1440 wrote to memory of 1616 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 101 PID 1440 wrote to memory of 4452 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 103 PID 1440 wrote to memory of 4452 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 103 PID 1440 wrote to memory of 4452 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 103 PID 1440 wrote to memory of 1688 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 106 PID 1440 wrote to memory of 1688 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 106 PID 1440 wrote to memory of 1688 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 106 PID 1440 wrote to memory of 1520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 109 PID 1440 wrote to memory of 1520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 109 PID 1440 wrote to memory of 1520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 109 PID 1440 wrote to memory of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 PID 1440 wrote to memory of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 PID 1440 wrote to memory of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 PID 1440 wrote to memory of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 PID 1440 wrote to memory of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 PID 1440 wrote to memory of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 PID 1440 wrote to memory of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 PID 1440 wrote to memory of 4520 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 111 PID 1440 wrote to memory of 3208 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 112 PID 1440 wrote to memory of 3208 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 112 PID 1440 wrote to memory of 3208 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 112 PID 1440 wrote to memory of 4732 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 114 PID 1440 wrote to memory of 4732 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 114 PID 1440 wrote to memory of 4732 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 114 PID 1440 wrote to memory of 376 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 116 PID 1440 wrote to memory of 376 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 116 PID 1440 wrote to memory of 376 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 116 PID 1440 wrote to memory of 4328 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 118 PID 1440 wrote to memory of 4328 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 118 PID 1440 wrote to memory of 4328 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 118 PID 1440 wrote to memory of 3688 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 120 PID 1440 wrote to memory of 3688 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 120 PID 1440 wrote to memory of 3688 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 120 PID 1440 wrote to memory of 1644 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 122 PID 1440 wrote to memory of 1644 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 122 PID 1440 wrote to memory of 1644 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 122 PID 1440 wrote to memory of 1036 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 124 PID 1440 wrote to memory of 1036 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 124 PID 1440 wrote to memory of 1036 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 124 PID 1440 wrote to memory of 3312 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 126 PID 1440 wrote to memory of 3312 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 126 PID 1440 wrote to memory of 3312 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 126 PID 1440 wrote to memory of 2676 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 128 PID 1440 wrote to memory of 2676 1440 a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe 128 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe"C:\Users\Admin\AppData\Local\Temp\a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1472
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1088
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2364
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4624
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:736
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3632
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1616
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4452
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1688
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1520
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\a78af50bd9f059afdc5a4403394a367748555b7eaf1be4cedc64410e6bf070c4.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3208
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4732
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:376
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4328
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3688
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1644
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1036
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3312
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2676
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4588
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4936
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1848
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3460
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3496
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4264
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3756
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3368
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4832
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4932
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3748
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD55404b202681fc24adf8675bc7e7cc326
SHA1897e2b1aa05d1c220042f1d6c911dc583cd548c8
SHA25683aecf1019362332b275f530394869f068c70e2d130d4680cd1a30dcff35a6e2
SHA512a757f12405d001e9b20b2eba8e17c823b8d082997a65cd8198c53545f987d911822a4f4d907bcc9535fc7879cd2b92018c05e5df0cc4c6139bffd5bef7160fe4