Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe
Resource
win7-20240903-en
General
-
Target
bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe
-
Size
349KB
-
MD5
d1e6b9bcad63f9f456d25cc02dcb6bb0
-
SHA1
38dd99abfa2cfab7ec4b3fef30e0ee1d081d8291
-
SHA256
bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008
-
SHA512
84428881c17d44848402de43f49f16871205267d77a5d5c51507c2e58ff3dd2df4a6dc5348bf826dde1e5a8c54a1490ecdd56d9927fbfd0ddb6d698fe8e744ec
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIQ:FB1Q6rpr7MrswfLjGwW5xFdRyJpD
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ISS Host = "C:\\Program Files (x86)\\ISS Host\\isshost.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exedescription pid Process procid_target PID 2332 set thread context of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\ISS Host\isshost.exe RegAsm.exe File opened for modification C:\Program Files (x86)\ISS Host\isshost.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeattrib.exeping.exeREG.exeREG.exeping.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeping.exeDllHost.exeping.exeping.exeping.exeping.exeRegAsm.exeREG.exebedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exeREG.exeping.exeping.exeREG.exeREG.exeping.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 3048 ping.exe 1924 ping.exe 688 ping.exe 2136 ping.exe 476 ping.exe 1856 ping.exe 1072 ping.exe 2916 ping.exe 2064 ping.exe 1560 ping.exe 604 ping.exe 2620 ping.exe 2384 ping.exe 1040 ping.exe 1784 ping.exe 1748 ping.exe 2112 ping.exe 2716 ping.exe 2628 ping.exe 2356 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2628 ping.exe 604 ping.exe 2620 ping.exe 2384 ping.exe 2916 ping.exe 2356 ping.exe 1748 ping.exe 2112 ping.exe 2136 ping.exe 3048 ping.exe 1040 ping.exe 476 ping.exe 1784 ping.exe 2064 ping.exe 1560 ping.exe 688 ping.exe 2716 ping.exe 1856 ping.exe 1072 ping.exe 1924 ping.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
RegAsm.exebedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exepid Process 2116 RegAsm.exe 2116 RegAsm.exe 2116 RegAsm.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2116 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe Token: SeDebugPrivilege 2116 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2476 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 2476 DllHost.exe 2476 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exedescription pid Process procid_target PID 2332 wrote to memory of 2716 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 31 PID 2332 wrote to memory of 2716 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 31 PID 2332 wrote to memory of 2716 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 31 PID 2332 wrote to memory of 2716 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 31 PID 2332 wrote to memory of 2628 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 33 PID 2332 wrote to memory of 2628 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 33 PID 2332 wrote to memory of 2628 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 33 PID 2332 wrote to memory of 2628 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 33 PID 2332 wrote to memory of 3048 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 35 PID 2332 wrote to memory of 3048 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 35 PID 2332 wrote to memory of 3048 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 35 PID 2332 wrote to memory of 3048 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 35 PID 2332 wrote to memory of 2620 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 37 PID 2332 wrote to memory of 2620 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 37 PID 2332 wrote to memory of 2620 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 37 PID 2332 wrote to memory of 2620 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 37 PID 2332 wrote to memory of 2384 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 39 PID 2332 wrote to memory of 2384 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 39 PID 2332 wrote to memory of 2384 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 39 PID 2332 wrote to memory of 2384 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 39 PID 2332 wrote to memory of 1040 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 42 PID 2332 wrote to memory of 1040 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 42 PID 2332 wrote to memory of 1040 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 42 PID 2332 wrote to memory of 1040 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 42 PID 2332 wrote to memory of 476 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 44 PID 2332 wrote to memory of 476 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 44 PID 2332 wrote to memory of 476 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 44 PID 2332 wrote to memory of 476 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 44 PID 2332 wrote to memory of 2916 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 46 PID 2332 wrote to memory of 2916 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 46 PID 2332 wrote to memory of 2916 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 46 PID 2332 wrote to memory of 2916 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 46 PID 2332 wrote to memory of 2356 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 48 PID 2332 wrote to memory of 2356 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 48 PID 2332 wrote to memory of 2356 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 48 PID 2332 wrote to memory of 2356 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 48 PID 2332 wrote to memory of 1856 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 50 PID 2332 wrote to memory of 1856 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 50 PID 2332 wrote to memory of 1856 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 50 PID 2332 wrote to memory of 1856 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 50 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2116 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 52 PID 2332 wrote to memory of 2080 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 53 PID 2332 wrote to memory of 2080 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 53 PID 2332 wrote to memory of 2080 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 53 PID 2332 wrote to memory of 2080 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 53 PID 2332 wrote to memory of 1784 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 55 PID 2332 wrote to memory of 1784 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 55 PID 2332 wrote to memory of 1784 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 55 PID 2332 wrote to memory of 1784 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 55 PID 2332 wrote to memory of 2064 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 57 PID 2332 wrote to memory of 2064 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 57 PID 2332 wrote to memory of 2064 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 57 PID 2332 wrote to memory of 2064 2332 bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe 57 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe"C:\Users\Admin\AppData\Local\Temp\bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2716
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2628
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3048
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2620
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2384
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1040
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:476
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2356
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1856
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\bedbb903a044b4a7fd18131a7fdf4a20569be72f65c115aeca61c153e7729008N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2080
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1784
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2064
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1072
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1924
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1560
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1748
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:688
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2112
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:604
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2136
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2392
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:612
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1848
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1164
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2476
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD567d457b6bad0ded3db63774fa2fd9799
SHA13eb8088b000ee801045aa6d12a0494c3f00c7fba
SHA256e474886b4fc563144215d164fb0372c9d55f256d27966dd66b31a03b511ef4b8
SHA5125404f86c3b3a8bb306fafab4dd8acfec5b5978a399759448385ef0e559055b73055768699a1a7805cc48eadde15735b68ac2c33fbb06321c368a34351a11a768