Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 01:49
Static task
static1
Behavioral task
behavioral1
Sample
ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe
Resource
win7-20240903-en
General
-
Target
ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe
-
Size
349KB
-
MD5
499ea19014ea0afe58d145f1f5d1722c
-
SHA1
4119bf24d988211daba9850e9b823532751f0e76
-
SHA256
ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e
-
SHA512
38df04c6f257b5b1d6a211fe5476aa6abeb822abe392bf0c4bccfded9835e37b37020c5b1b53f7f80770ed4d9a3eeabae255fa1992ee20bb0407f729f0ee0bb0
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIK:FB1Q6rpr7MrswfLjGwW5xFdRyJpN
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe -
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Manager = "C:\\Program Files (x86)\\NTFS Manager\\ntfsmgr.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exedescription pid Process procid_target PID 4704 set thread context of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\NTFS Manager\ntfsmgr.exe RegAsm.exe File opened for modification C:\Program Files (x86)\NTFS Manager\ntfsmgr.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeattrib.exeREG.exeREG.exeREG.exeping.exeREG.exeRegAsm.exeping.exeping.exeREG.exeping.exeping.exeping.exeping.exeREG.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4684 ping.exe 4624 ping.exe 4316 ping.exe 3628 ping.exe 4268 ping.exe 548 ping.exe 704 ping.exe 4948 ping.exe 1948 ping.exe 3188 ping.exe 1692 ping.exe 2656 ping.exe 2836 ping.exe 3904 ping.exe 4728 ping.exe 4324 ping.exe 3112 ping.exe 2332 ping.exe 2680 ping.exe 3392 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4324 ping.exe 4948 ping.exe 2656 ping.exe 2332 ping.exe 1692 ping.exe 548 ping.exe 3392 ping.exe 4624 ping.exe 3112 ping.exe 1948 ping.exe 4268 ping.exe 3904 ping.exe 4728 ping.exe 704 ping.exe 4684 ping.exe 4316 ping.exe 2680 ping.exe 3628 ping.exe 2836 ping.exe 3188 ping.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
RegAsm.exeba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exepid Process 2532 RegAsm.exe 2532 RegAsm.exe 2532 RegAsm.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2532 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe Token: SeDebugPrivilege 2532 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exedescription pid Process procid_target PID 4704 wrote to memory of 1692 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 86 PID 4704 wrote to memory of 1692 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 86 PID 4704 wrote to memory of 1692 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 86 PID 4704 wrote to memory of 4324 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 88 PID 4704 wrote to memory of 4324 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 88 PID 4704 wrote to memory of 4324 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 88 PID 4704 wrote to memory of 548 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 90 PID 4704 wrote to memory of 548 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 90 PID 4704 wrote to memory of 548 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 90 PID 4704 wrote to memory of 704 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 92 PID 4704 wrote to memory of 704 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 92 PID 4704 wrote to memory of 704 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 92 PID 4704 wrote to memory of 4684 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 94 PID 4704 wrote to memory of 4684 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 94 PID 4704 wrote to memory of 4684 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 94 PID 4704 wrote to memory of 3392 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 96 PID 4704 wrote to memory of 3392 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 96 PID 4704 wrote to memory of 3392 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 96 PID 4704 wrote to memory of 4624 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 98 PID 4704 wrote to memory of 4624 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 98 PID 4704 wrote to memory of 4624 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 98 PID 4704 wrote to memory of 3112 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 100 PID 4704 wrote to memory of 3112 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 100 PID 4704 wrote to memory of 3112 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 100 PID 4704 wrote to memory of 4948 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 104 PID 4704 wrote to memory of 4948 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 104 PID 4704 wrote to memory of 4948 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 104 PID 4704 wrote to memory of 2656 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 107 PID 4704 wrote to memory of 2656 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 107 PID 4704 wrote to memory of 2656 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 107 PID 4704 wrote to memory of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 PID 4704 wrote to memory of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 PID 4704 wrote to memory of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 PID 4704 wrote to memory of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 PID 4704 wrote to memory of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 PID 4704 wrote to memory of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 PID 4704 wrote to memory of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 PID 4704 wrote to memory of 2532 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 109 PID 4704 wrote to memory of 3860 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 110 PID 4704 wrote to memory of 3860 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 110 PID 4704 wrote to memory of 3860 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 110 PID 4704 wrote to memory of 4316 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 111 PID 4704 wrote to memory of 4316 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 111 PID 4704 wrote to memory of 4316 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 111 PID 4704 wrote to memory of 2332 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 114 PID 4704 wrote to memory of 2332 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 114 PID 4704 wrote to memory of 2332 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 114 PID 4704 wrote to memory of 1948 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 116 PID 4704 wrote to memory of 1948 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 116 PID 4704 wrote to memory of 1948 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 116 PID 4704 wrote to memory of 2680 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 118 PID 4704 wrote to memory of 2680 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 118 PID 4704 wrote to memory of 2680 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 118 PID 4704 wrote to memory of 3628 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 120 PID 4704 wrote to memory of 3628 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 120 PID 4704 wrote to memory of 3628 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 120 PID 4704 wrote to memory of 2836 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 122 PID 4704 wrote to memory of 2836 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 122 PID 4704 wrote to memory of 2836 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 122 PID 4704 wrote to memory of 4268 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 124 PID 4704 wrote to memory of 4268 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 124 PID 4704 wrote to memory of 4268 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 124 PID 4704 wrote to memory of 3904 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 126 PID 4704 wrote to memory of 3904 4704 ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe 126 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe"C:\Users\Admin\AppData\Local\Temp\ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1692
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4324
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:548
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:704
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4684
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3392
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4624
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3112
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4948
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2656
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ba614e7c3fb732c9b1065263260727263effafefb5b7159a02f391cee360dd0e.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3860
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4316
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2332
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1948
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2680
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3628
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2836
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4268
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3904
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3188
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4728
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:652
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:676
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5036
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1472
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4904
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:640
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4064
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4184
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3192
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4688
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2996
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4252
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4512
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD502c0013c275a12fd7bd2e602582e8d4c
SHA17b56493184e762fcb52abdd6f2f0da4abd2c8f61
SHA25609d837273f5bf9a3ced8ed43c6468f1a0c59f238cf0e14cded67d109283ed8bc
SHA5129b5948a29a7c239ddf022bb792a7e578a8af8d5d094637e818601f96c60c9768eecba63c695c43a9fd13d96b700c9fcdca7992f55cc52f983acbcc0150c148e3