Analysis
-
max time kernel
146s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe
Resource
win7-20241010-en
General
-
Target
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe
-
Size
349KB
-
MD5
2c0ecf38f1430bf4a3fb2ad0a453a838
-
SHA1
f7852a5281823af464960902d586f9eddca645d2
-
SHA256
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74
-
SHA512
2c660f9e5b99ce8796e374e525807a4f07e3b1973a074d46620f617da96421a2af050e503dfb48daa4d5ff1d9ad63f35a8a977e6d9376e0c8e74339e921c9b09
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIr:FB1Q6rpr7MrswfLjGwW5xFdRyJpg
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe -
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Subsystem = "C:\\Program Files (x86)\\SMTP Subsystem\\smtpss.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exedescription pid process target process PID 3984 set thread context of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File created C:\Program Files (x86)\SMTP Subsystem\smtpss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\SMTP Subsystem\smtpss.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeRegAsm.exeattrib.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exe497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exeping.exeREG.exeREG.exeping.exeREG.exeREG.exeping.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 3348 ping.exe 2720 ping.exe 2688 ping.exe 796 ping.exe 4720 ping.exe 3068 ping.exe 756 ping.exe 5100 ping.exe 908 ping.exe 1368 ping.exe 1812 ping.exe 3720 ping.exe 1712 ping.exe 3568 ping.exe 5052 ping.exe 3252 ping.exe 3748 ping.exe 1204 ping.exe 3192 ping.exe 3580 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 3720 ping.exe 1368 ping.exe 1812 ping.exe 4720 ping.exe 3068 ping.exe 3252 ping.exe 3748 ping.exe 1204 ping.exe 1712 ping.exe 2688 ping.exe 3192 ping.exe 756 ping.exe 5100 ping.exe 908 ping.exe 3348 ping.exe 2720 ping.exe 796 ping.exe 3568 ping.exe 3580 ping.exe 5052 ping.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
RegAsm.exe497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exepid process 2436 RegAsm.exe 2436 RegAsm.exe 2436 RegAsm.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 2436 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe Token: SeDebugPrivilege 2436 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exedescription pid process target process PID 3984 wrote to memory of 3068 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3068 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3068 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 756 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 756 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 756 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3252 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3252 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3252 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3748 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3748 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3748 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 5100 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 5100 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 5100 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1204 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1204 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1204 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1712 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1712 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1712 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 908 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 908 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 908 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3348 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3348 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3348 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 3984 wrote to memory of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 3984 wrote to memory of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 3984 wrote to memory of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 3984 wrote to memory of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 3984 wrote to memory of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 3984 wrote to memory of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 3984 wrote to memory of 2436 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe RegAsm.exe PID 3984 wrote to memory of 2480 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe attrib.exe PID 3984 wrote to memory of 2480 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe attrib.exe PID 3984 wrote to memory of 2480 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe attrib.exe PID 3984 wrote to memory of 1368 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1368 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1368 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 2720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 2720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 2720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 2688 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 2688 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 2688 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1812 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1812 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 1812 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3192 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3192 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3192 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 796 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 796 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 796 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 4720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 4720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 4720 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3568 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe PID 3984 wrote to memory of 3568 3984 497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe"C:\Users\Admin\AppData\Local\Temp\497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3720
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:756
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3252
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3748
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5100
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1204
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1712
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:908
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3348
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\497d050ec5a6c936b9d780d26d530fd7b2761e0bf96411c66b09180e69417e74.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2480
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1368
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2720
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2688
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1812
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3192
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:796
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4720
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3568
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3580
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5052
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:996
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:388
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1760
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3184
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4412
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4248
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4312
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5080
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4644
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2320
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD575936cfa4ebb69fdc9068eb7c608a506
SHA1a5beb419ff1b7c2764ba691df34120120899f285
SHA25613c445c9592c145489128ec2f58b16e30cae326dfafa42d07ae9233429213bcc
SHA5120635f089644ca7c6191e2cef517493473975f84e2ea81b96967c04c240269cfd0cd627f055bf5eff1ccf5af5e884c1bc4e0607587a395285987bcdbed2949148