Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 18:41
Static task
static1
Behavioral task
behavioral1
Sample
12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe
Resource
win7-20240903-en
General
-
Target
12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe
-
Size
349KB
-
MD5
093e7f744991b9563722bfcd06d75ff6
-
SHA1
a69e442177fb06decdd519fc9320825cf71ae7ba
-
SHA256
12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7
-
SHA512
ee1f437af3d760c24be5f371b541b0e89ada7f7d8de847956d743873ef2e10bbb04dc550ef3f5b3ae61a313c28b13be7304f5ef03605371414015d7401d96536
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIq:FB1Q6rpr7MrswfLjGwW5xFdRyJp9
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe -
Adds Run key to start application 2 TTPs 17 IoCs
Processes:
RegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Subsystem = "C:\\Program Files (x86)\\PCI Subsystem\\pciss.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exedescription pid Process procid_target PID 2232 set thread context of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeREG.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeRegAsm.exeREG.exeREG.exeREG.exeattrib.exeREG.exe12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4900 ping.exe 2348 ping.exe 4284 ping.exe 2396 ping.exe 5064 ping.exe 912 ping.exe 2996 ping.exe 4332 ping.exe 2012 ping.exe 4156 ping.exe 1656 ping.exe 1516 ping.exe 1368 ping.exe 1648 ping.exe 1108 ping.exe 928 ping.exe 772 ping.exe 892 ping.exe 3452 ping.exe 2240 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 1108 ping.exe 4900 ping.exe 2012 ping.exe 4156 ping.exe 4332 ping.exe 1656 ping.exe 892 ping.exe 2996 ping.exe 3452 ping.exe 2348 ping.exe 772 ping.exe 2240 ping.exe 1368 ping.exe 912 ping.exe 2396 ping.exe 5064 ping.exe 928 ping.exe 4284 ping.exe 1516 ping.exe 1648 ping.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
RegAsm.exe12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exepid Process 3460 RegAsm.exe 3460 RegAsm.exe 3460 RegAsm.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 3460 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe Token: SeDebugPrivilege 3460 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exedescription pid Process procid_target PID 2232 wrote to memory of 1648 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 86 PID 2232 wrote to memory of 1648 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 86 PID 2232 wrote to memory of 1648 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 86 PID 2232 wrote to memory of 4156 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 89 PID 2232 wrote to memory of 4156 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 89 PID 2232 wrote to memory of 4156 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 89 PID 2232 wrote to memory of 1656 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 92 PID 2232 wrote to memory of 1656 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 92 PID 2232 wrote to memory of 1656 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 92 PID 2232 wrote to memory of 2396 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 95 PID 2232 wrote to memory of 2396 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 95 PID 2232 wrote to memory of 2396 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 95 PID 2232 wrote to memory of 5064 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 98 PID 2232 wrote to memory of 5064 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 98 PID 2232 wrote to memory of 5064 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 98 PID 2232 wrote to memory of 912 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 101 PID 2232 wrote to memory of 912 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 101 PID 2232 wrote to memory of 912 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 101 PID 2232 wrote to memory of 892 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 107 PID 2232 wrote to memory of 892 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 107 PID 2232 wrote to memory of 892 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 107 PID 2232 wrote to memory of 1108 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 109 PID 2232 wrote to memory of 1108 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 109 PID 2232 wrote to memory of 1108 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 109 PID 2232 wrote to memory of 928 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 113 PID 2232 wrote to memory of 928 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 113 PID 2232 wrote to memory of 928 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 113 PID 2232 wrote to memory of 2996 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 116 PID 2232 wrote to memory of 2996 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 116 PID 2232 wrote to memory of 2996 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 116 PID 2232 wrote to memory of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 PID 2232 wrote to memory of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 PID 2232 wrote to memory of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 PID 2232 wrote to memory of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 PID 2232 wrote to memory of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 PID 2232 wrote to memory of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 PID 2232 wrote to memory of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 PID 2232 wrote to memory of 3460 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 119 PID 2232 wrote to memory of 1148 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 120 PID 2232 wrote to memory of 1148 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 120 PID 2232 wrote to memory of 1148 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 120 PID 2232 wrote to memory of 4900 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 122 PID 2232 wrote to memory of 4900 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 122 PID 2232 wrote to memory of 4900 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 122 PID 2232 wrote to memory of 3452 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 126 PID 2232 wrote to memory of 3452 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 126 PID 2232 wrote to memory of 3452 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 126 PID 2232 wrote to memory of 2348 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 129 PID 2232 wrote to memory of 2348 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 129 PID 2232 wrote to memory of 2348 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 129 PID 2232 wrote to memory of 4284 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 132 PID 2232 wrote to memory of 4284 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 132 PID 2232 wrote to memory of 4284 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 132 PID 2232 wrote to memory of 772 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 135 PID 2232 wrote to memory of 772 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 135 PID 2232 wrote to memory of 772 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 135 PID 2232 wrote to memory of 1516 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 139 PID 2232 wrote to memory of 1516 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 139 PID 2232 wrote to memory of 1516 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 139 PID 2232 wrote to memory of 2240 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 142 PID 2232 wrote to memory of 2240 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 142 PID 2232 wrote to memory of 2240 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 142 PID 2232 wrote to memory of 1368 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 145 PID 2232 wrote to memory of 1368 2232 12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe 145 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe"C:\Users\Admin\AppData\Local\Temp\12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1648
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4156
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1656
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2396
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5064
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:912
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:892
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1108
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:928
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2996
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3460
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\12f2ba368e102ab943e52fb0aa1242526050fb8cde5f22200b709e1e422485c7.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1148
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4900
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3452
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2348
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4284
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:772
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1516
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2240
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1368
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4332
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2012
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3360
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:468
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1048
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1040
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4248
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3800
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4428
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1020
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4488
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:112
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD57505a9e235e162dd97a09a0da576c487
SHA13c0274988d42cbbfcab0272cc591bb6eac80df81
SHA256da60a2b262c5d06b967058c2dc039b3ae0bbf8cb92a2718d493d299977856375
SHA512baf50a48103be9240eee6589a9d4542659860099bb9899d0604ce36910a993747719fd39b952b6853775e4d34c7b023d274230853810fa23a1f4cb8c79f20964