Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe
Resource
win7-20241010-en
General
-
Target
36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe
-
Size
349KB
-
MD5
e49d6f45f643453c364ba81cc99e78aa
-
SHA1
5f3b21568b27c168979cf1a4eef8112e0cdd0b8f
-
SHA256
36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677
-
SHA512
a73fb08d1f371df66ed7dc7a25e61db98c54d77bd67a1010d3e3a621ab0177d4e7fbfcafcf8e7bb1788c11a911bfc6a06a688f388f0041299b9b86c9284132a2
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIu:FB1Q6rpr7MrswfLjGwW5xFdRyJp7
Malware Config
Extracted
nanocore
1.2.2.2
bemery2.no-ip.biz:57628
127.0.0.1:57628
997af15f-5576-4030-975c-eb3264fb6789
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-23T21:31:33.540664436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
57628
-
default_group
grace
-
enable_debug_mode
true
-
gc_threshold
1.048576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+09
-
mutex
997af15f-5576-4030-975c-eb3264fb6789
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
bemery2.no-ip.biz
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2520 attrib.exe -
Adds Run key to start application 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Service = "C:\\Program Files (x86)\\WPA Service\\wpasv.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2492 set thread context of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\WPA Service\wpasv.exe RegAsm.exe File created C:\Program Files (x86)\WPA Service\wpasv.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1612 ping.exe 2964 ping.exe 872 ping.exe 952 ping.exe 1852 ping.exe 1112 ping.exe 2724 ping.exe 2184 ping.exe 1304 ping.exe 996 ping.exe 292 ping.exe 1308 ping.exe 760 ping.exe 2072 ping.exe 2088 ping.exe 2980 ping.exe 1992 ping.exe 672 ping.exe 1868 ping.exe 280 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 2088 ping.exe 1304 ping.exe 1112 ping.exe 760 ping.exe 1992 ping.exe 280 ping.exe 996 ping.exe 2184 ping.exe 2980 ping.exe 2964 ping.exe 672 ping.exe 2072 ping.exe 1852 ping.exe 292 ping.exe 2724 ping.exe 1308 ping.exe 872 ping.exe 952 ping.exe 1868 ping.exe 1612 ping.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2172 RegAsm.exe 2172 RegAsm.exe 2172 RegAsm.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2172 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe Token: SeDebugPrivilege 2172 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2912 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2912 DllHost.exe 2912 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2724 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 31 PID 2492 wrote to memory of 2724 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 31 PID 2492 wrote to memory of 2724 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 31 PID 2492 wrote to memory of 2724 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 31 PID 2492 wrote to memory of 2184 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 33 PID 2492 wrote to memory of 2184 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 33 PID 2492 wrote to memory of 2184 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 33 PID 2492 wrote to memory of 2184 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 33 PID 2492 wrote to memory of 1612 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 35 PID 2492 wrote to memory of 1612 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 35 PID 2492 wrote to memory of 1612 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 35 PID 2492 wrote to memory of 1612 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 35 PID 2492 wrote to memory of 1308 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 37 PID 2492 wrote to memory of 1308 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 37 PID 2492 wrote to memory of 1308 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 37 PID 2492 wrote to memory of 1308 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 37 PID 2492 wrote to memory of 760 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 39 PID 2492 wrote to memory of 760 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 39 PID 2492 wrote to memory of 760 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 39 PID 2492 wrote to memory of 760 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 39 PID 2492 wrote to memory of 2088 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 41 PID 2492 wrote to memory of 2088 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 41 PID 2492 wrote to memory of 2088 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 41 PID 2492 wrote to memory of 2088 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 41 PID 2492 wrote to memory of 2980 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 43 PID 2492 wrote to memory of 2980 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 43 PID 2492 wrote to memory of 2980 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 43 PID 2492 wrote to memory of 2980 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 43 PID 2492 wrote to memory of 2964 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 45 PID 2492 wrote to memory of 2964 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 45 PID 2492 wrote to memory of 2964 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 45 PID 2492 wrote to memory of 2964 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 45 PID 2492 wrote to memory of 1992 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 47 PID 2492 wrote to memory of 1992 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 47 PID 2492 wrote to memory of 1992 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 47 PID 2492 wrote to memory of 1992 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 47 PID 2492 wrote to memory of 672 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 49 PID 2492 wrote to memory of 672 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 49 PID 2492 wrote to memory of 672 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 49 PID 2492 wrote to memory of 672 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 49 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2172 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 51 PID 2492 wrote to memory of 2520 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 52 PID 2492 wrote to memory of 2520 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 52 PID 2492 wrote to memory of 2520 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 52 PID 2492 wrote to memory of 2520 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 52 PID 2492 wrote to memory of 2072 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 54 PID 2492 wrote to memory of 2072 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 54 PID 2492 wrote to memory of 2072 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 54 PID 2492 wrote to memory of 2072 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 54 PID 2492 wrote to memory of 872 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 56 PID 2492 wrote to memory of 872 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 56 PID 2492 wrote to memory of 872 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 56 PID 2492 wrote to memory of 872 2492 36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe 56 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2520 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe"C:\Users\Admin\AppData\Local\Temp\36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2724
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2184
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1612
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1308
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:760
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2088
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2964
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1992
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:672
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\36df5d9ff85b7ef99796c8fc0978afdbb721c57f655746620ee5de2caa468677.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2520
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2072
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:872
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:952
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1868
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:280
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1852
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1304
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:996
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1112
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:292
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:336
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2024
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2344
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1728
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:844
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1376
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2912
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD5005bd9ed1f72fd6d5e2df2dab24be9e9
SHA14eef0642bccc0db574a9d4c78dcb7b63799589e0
SHA2562bf978dfc77eb732cbcdc1a8e9bc0a2705968ef7073c188b6a29bfe6e3ca5a14
SHA51274248abb769fb4a0ad6db6ad76a17fb3c9524f1848da0890e947e0bc5e35903f6e0ecc790a7862e222b9802d22ba93d03f00d4ef7b6b7ff2b74fb8a6beda8d3b