Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 05:26
Static task
static1
Behavioral task
behavioral1
Sample
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe
Resource
win7-20240708-en
General
-
Target
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe
-
Size
349KB
-
MD5
f3fe7824836a79ea95563b7343500b90
-
SHA1
ef7825c1e3d5e003fd409c17fe1b705cdb3e1395
-
SHA256
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9
-
SHA512
e83cbe49f62a9a77f15cad0f42c1bc416f633deea5cb0da85e654bbd4ee5d96368559efd9f54b584d08a9cfb12545126f7317a692cf3887dd0ce0c282f61f95c
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIO:FB1Q6rpr7MrswfLjGwW5xFdRyJpb
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Manager = "C:\\Program Files (x86)\\PCI Manager\\pcimgr.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exedescription pid process target process PID 2644 set thread context of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File opened for modification C:\Program Files (x86)\PCI Manager\pcimgr.exe RegAsm.exe File created C:\Program Files (x86)\PCI Manager\pcimgr.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeRegAsm.exeREG.exeREG.exeREG.exeping.exeping.exeREG.exeREG.exeREG.exeattrib.exeping.exeping.exeping.exeDllHost.exeping.exeREG.exeREG.exeb08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exeping.exeping.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 2616 ping.exe 3040 ping.exe 896 ping.exe 2680 ping.exe 2944 ping.exe 2416 ping.exe 1328 ping.exe 2056 ping.exe 3012 ping.exe 2684 ping.exe 2752 ping.exe 832 ping.exe 2856 ping.exe 1880 ping.exe 784 ping.exe 1796 ping.exe 2992 ping.exe 2668 ping.exe 1624 ping.exe 1764 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 784 ping.exe 2416 ping.exe 1764 ping.exe 896 ping.exe 3012 ping.exe 2752 ping.exe 2944 ping.exe 2856 ping.exe 3040 ping.exe 2616 ping.exe 832 ping.exe 1880 ping.exe 1796 ping.exe 1624 ping.exe 2684 ping.exe 2680 ping.exe 2056 ping.exe 2992 ping.exe 2668 ping.exe 1328 ping.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
RegAsm.exeb08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exepid process 1876 RegAsm.exe 1876 RegAsm.exe 1876 RegAsm.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 1876 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe Token: SeDebugPrivilege 1876 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 2484 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid process 2484 DllHost.exe 2484 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exedescription pid process target process PID 2644 wrote to memory of 2668 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2668 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2668 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2668 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2684 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2684 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2684 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2684 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2752 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2752 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2752 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2752 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2616 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2616 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2616 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2616 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2680 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2680 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2680 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2680 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 832 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 832 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 832 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 832 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2856 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2856 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2856 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2856 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 3040 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 3040 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 3040 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 3040 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2944 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2944 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2944 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 2944 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1880 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1880 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1880 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1880 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 1876 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe RegAsm.exe PID 2644 wrote to memory of 352 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe attrib.exe PID 2644 wrote to memory of 352 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe attrib.exe PID 2644 wrote to memory of 352 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe attrib.exe PID 2644 wrote to memory of 352 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe attrib.exe PID 2644 wrote to memory of 784 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 784 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 784 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 784 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1796 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1796 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1796 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe PID 2644 wrote to memory of 1796 2644 b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe"C:\Users\Admin\AppData\Local\Temp\b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2668
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2684
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2752
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2616
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2680
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:832
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2856
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3040
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2944
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1880
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\b08058c0c3ae48ab1c12b57c2e6750de9fef2511f4eb6f2d278530c64939a3f9N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:352
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:784
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1796
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2416
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1624
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1328
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1764
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:896
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2056
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3012
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2992
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1076
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1596
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1668
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2136
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1564
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1136
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1248
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1904
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2484
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD5c8261c6775511fdce3b9ea836a5f5615
SHA14657f754a24eb90914547c4e182d0d68002fd0d6
SHA256f32d921b75429341ab8919c81199e0df987308ddd2becfcc33de37452bc827d9
SHA51239211d8108e63b33887749f1e5ef40f75c3edeb9f0242602689410f09a637456d2b4100f2522c4cc5b94bca4a8e460ec10d45e7f34b0c253d6048af59b9479e9