Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 17:08
Static task
static1
Behavioral task
behavioral1
Sample
ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe
Resource
win10v2004-20241007-en
General
-
Target
ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe
-
Size
349KB
-
MD5
a285d4e1a31b64a3dced24e941a79aa0
-
SHA1
780cef49a6992e54a2c4f19cc0d986343f15f23d
-
SHA256
ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736
-
SHA512
6e5edce26f097b1de811fc8a8319e003bd64d5c84d6c48830245d1ed8948ee023ee45c2754d21a5a30685be73d4be6b4d6270091b6e4e14f134a6eda5c79f668
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIm:FB1Q6rpr7MrswfLjGwW5xFdRyJpB
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 19 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Service = "C:\\Program Files (x86)\\PCI Service\\pcisv.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exedescription pid Process procid_target PID 2380 set thread context of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\PCI Service\pcisv.exe RegAsm.exe File opened for modification C:\Program Files (x86)\PCI Service\pcisv.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 42 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exeping.exeping.exeREG.exeping.exeattrib.exeREG.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeREG.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeDllHost.exeping.exeping.exeping.exeREG.exeREG.exeping.exeRegAsm.exeping.exeping.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2912 ping.exe 2760 ping.exe 484 ping.exe 956 ping.exe 1148 ping.exe 2264 ping.exe 2848 ping.exe 2972 ping.exe 620 ping.exe 2424 ping.exe 2700 ping.exe 1576 ping.exe 1708 ping.exe 992 ping.exe 2888 ping.exe 2404 ping.exe 1648 ping.exe 2164 ping.exe 1940 ping.exe 588 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 1576 ping.exe 1708 ping.exe 992 ping.exe 2848 ping.exe 2888 ping.exe 484 ping.exe 588 ping.exe 620 ping.exe 2760 ping.exe 1148 ping.exe 2264 ping.exe 2404 ping.exe 1940 ping.exe 1648 ping.exe 2164 ping.exe 2912 ping.exe 2424 ping.exe 956 ping.exe 2700 ping.exe 2972 ping.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
Processes:
RegAsm.exeea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exepid Process 2988 RegAsm.exe 2988 RegAsm.exe 2988 RegAsm.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2988 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe Token: SeDebugPrivilege 2988 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2952 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 2952 DllHost.exe 2952 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exedescription pid Process procid_target PID 2380 wrote to memory of 2848 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 30 PID 2380 wrote to memory of 2848 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 30 PID 2380 wrote to memory of 2848 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 30 PID 2380 wrote to memory of 2848 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 30 PID 2380 wrote to memory of 2888 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 32 PID 2380 wrote to memory of 2888 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 32 PID 2380 wrote to memory of 2888 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 32 PID 2380 wrote to memory of 2888 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 32 PID 2380 wrote to memory of 2912 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 34 PID 2380 wrote to memory of 2912 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 34 PID 2380 wrote to memory of 2912 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 34 PID 2380 wrote to memory of 2912 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 34 PID 2380 wrote to memory of 2760 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 36 PID 2380 wrote to memory of 2760 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 36 PID 2380 wrote to memory of 2760 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 36 PID 2380 wrote to memory of 2760 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 36 PID 2380 wrote to memory of 484 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 38 PID 2380 wrote to memory of 484 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 38 PID 2380 wrote to memory of 484 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 38 PID 2380 wrote to memory of 484 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 38 PID 2380 wrote to memory of 2424 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 40 PID 2380 wrote to memory of 2424 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 40 PID 2380 wrote to memory of 2424 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 40 PID 2380 wrote to memory of 2424 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 40 PID 2380 wrote to memory of 956 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 42 PID 2380 wrote to memory of 956 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 42 PID 2380 wrote to memory of 956 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 42 PID 2380 wrote to memory of 956 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 42 PID 2380 wrote to memory of 1148 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 44 PID 2380 wrote to memory of 1148 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 44 PID 2380 wrote to memory of 1148 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 44 PID 2380 wrote to memory of 1148 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 44 PID 2380 wrote to memory of 2700 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 46 PID 2380 wrote to memory of 2700 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 46 PID 2380 wrote to memory of 2700 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 46 PID 2380 wrote to memory of 2700 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 46 PID 2380 wrote to memory of 2972 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 48 PID 2380 wrote to memory of 2972 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 48 PID 2380 wrote to memory of 2972 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 48 PID 2380 wrote to memory of 2972 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 48 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 2988 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 50 PID 2380 wrote to memory of 1992 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 51 PID 2380 wrote to memory of 1992 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 51 PID 2380 wrote to memory of 1992 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 51 PID 2380 wrote to memory of 1992 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 51 PID 2380 wrote to memory of 588 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 52 PID 2380 wrote to memory of 588 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 52 PID 2380 wrote to memory of 588 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 52 PID 2380 wrote to memory of 588 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 52 PID 2380 wrote to memory of 2264 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 55 PID 2380 wrote to memory of 2264 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 55 PID 2380 wrote to memory of 2264 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 55 PID 2380 wrote to memory of 2264 2380 ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe"C:\Users\Admin\AppData\Local\Temp\ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2848
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2888
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2912
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2760
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:484
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2424
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:956
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1148
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2700
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2972
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ea257eb429b659ce0f0038db2bc0da5bc69b995a2c01415130df9929101f8736N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1992
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:588
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2264
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2404
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1648
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2164
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1576
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1708
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1940
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:992
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:620
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:888
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2412
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1676
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2536
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1904
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:560
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1836
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2952
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD558eacfdc06ca201c7cb506623440037a
SHA14b67e18a8783d534e471591b7b72006e61545b2f
SHA25652697c06fc4157178394668cc13b0dee380f0b57e5edc6f2e682dc579bade766
SHA512ea83894eaf2a30f484ffbffe05af7ef090bf8502ead4f0a131de6afc544cd092c053d5712c04b9da1361ff42abfd5a6f8743b3c7171456b2efbdb6e635e0db01