Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe
Resource
win7-20241010-en
General
-
Target
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe
-
Size
349KB
-
MD5
2c0ecf38f1430bf4a3fb2ad0a453a838
-
SHA1
f7852a5281823af464960902d586f9eddca645d2
-
SHA256
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74
-
SHA512
2c660f9e5b99ce8796e374e525807a4f07e3b1973a074d46620f617da96421a2af050e503dfb48daa4d5ff1d9ad63f35a8a977e6d9376e0c8e74339e921c9b09
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIr:FB1Q6rpr7MrswfLjGwW5xFdRyJpg
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Service = "C:\\Program Files (x86)\\WPA Service\\wpasv.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exedescription pid process target process PID 2408 set thread context of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File created C:\Program Files (x86)\WPA Service\wpasv.exe RegAsm.exe File opened for modification C:\Program Files (x86)\WPA Service\wpasv.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeREG.exeREG.exeREG.exeREG.exeDllHost.exeping.exeping.exeREG.exeREG.exeping.exeping.exeattrib.exeping.exeREG.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeREG.exeping.exeping.exeREG.exe497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exeping.exeping.exeREG.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeRegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 1696 ping.exe 580 ping.exe 2176 ping.exe 1124 ping.exe 2424 ping.exe 1048 ping.exe 2288 ping.exe 2608 ping.exe 1792 ping.exe 1592 ping.exe 3008 ping.exe 2988 ping.exe 1116 ping.exe 2084 ping.exe 324 ping.exe 1980 ping.exe 1752 ping.exe 1928 ping.exe 2152 ping.exe 2044 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 2152 ping.exe 2044 ping.exe 2084 ping.exe 1792 ping.exe 2608 ping.exe 2288 ping.exe 1048 ping.exe 1980 ping.exe 1124 ping.exe 2988 ping.exe 2424 ping.exe 1116 ping.exe 1696 ping.exe 3008 ping.exe 1928 ping.exe 2176 ping.exe 324 ping.exe 1592 ping.exe 1752 ping.exe 580 ping.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
RegAsm.exe497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exepid process 1764 RegAsm.exe 1764 RegAsm.exe 1764 RegAsm.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 1764 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe Token: SeDebugPrivilege 1764 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 2652 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid process 2652 DllHost.exe 2652 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exedescription pid process target process PID 2408 wrote to memory of 3008 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 3008 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 3008 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 3008 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2988 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2988 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2988 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2988 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 580 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 580 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 580 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 580 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2288 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2288 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2288 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2288 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1928 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1928 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1928 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1928 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2608 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2608 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2608 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2608 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2152 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2152 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2152 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2152 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2044 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2044 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2044 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2044 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2084 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2084 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2084 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2084 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1792 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1792 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1792 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1792 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 1764 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 2408 wrote to memory of 2192 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe attrib.exe PID 2408 wrote to memory of 2192 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe attrib.exe PID 2408 wrote to memory of 2192 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe attrib.exe PID 2408 wrote to memory of 2192 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe attrib.exe PID 2408 wrote to memory of 2176 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2176 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2176 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2176 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2424 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2424 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2424 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 2408 wrote to memory of 2424 2408 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe"C:\Users\Admin\AppData\Local\Temp\497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3008
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2988
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:580
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2288
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1928
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2608
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2152
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2044
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2084
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1792
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2192
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2176
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2424
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:324
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1048
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1980
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1124
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1116
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1592
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1752
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1696
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:912
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1160
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:812
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1208
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2260
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1500
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2052
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2652
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD5407fc79d86a3c218641a57eeaf6cd996
SHA118f73ec5c75af470dd38e238453fc3458cb01a36
SHA256d7e06692e480f8eddc09d6472f07202e909fbdd4e0873cf62e87006d96419a04
SHA512c2a24817af0a959470a55ebf546d71f6ef0d106e3a96d56061140b02949596a9371821d11c9c415edee0231db720f96e7c8a4b6a20e0e72f70a38ec752a64915