Analysis
-
max time kernel
117s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe
Resource
win7-20240729-en
General
-
Target
2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe
-
Size
349KB
-
MD5
f5c364bd6277f609392ad5adc517fd40
-
SHA1
ee64778911e3791acf1f82c2af117de3ec25bf14
-
SHA256
2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636
-
SHA512
b7c832ec6e21bfd6adc52869813df800f992efda7ffb7ac2bae24ac4445f3b7381ac0b8c9507eb26b27462cd76f8087411302cab7197981855abc63b1890e509
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIG:FB1Q6rpr7MrswfLjGwW5xFdRyJp5
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 13 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exeping.exeping.exeping.exeping.exeping.exeattrib.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeDllHost.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 3052 ping.exe 2928 ping.exe 1892 ping.exe 1460 ping.exe 1128 ping.exe 2536 ping.exe 2404 ping.exe 1888 ping.exe 2484 ping.exe 2004 ping.exe 2700 ping.exe 2176 ping.exe 2852 ping.exe 2616 ping.exe 2556 ping.exe 776 ping.exe 1372 ping.exe 264 ping.exe 1260 ping.exe 1836 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 2852 ping.exe 3052 ping.exe 2556 ping.exe 1460 ping.exe 1888 ping.exe 2484 ping.exe 2616 ping.exe 2700 ping.exe 2536 ping.exe 1892 ping.exe 1128 ping.exe 776 ping.exe 2176 ping.exe 2404 ping.exe 264 ping.exe 1260 ping.exe 1372 ping.exe 2928 ping.exe 1836 ping.exe 2004 ping.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exepid Process 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exedescription pid Process Token: SeDebugPrivilege 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2188 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 2188 DllHost.exe 2188 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exedescription pid Process procid_target PID 2128 wrote to memory of 2852 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 30 PID 2128 wrote to memory of 2852 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 30 PID 2128 wrote to memory of 2852 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 30 PID 2128 wrote to memory of 2852 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 30 PID 2128 wrote to memory of 2616 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 32 PID 2128 wrote to memory of 2616 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 32 PID 2128 wrote to memory of 2616 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 32 PID 2128 wrote to memory of 2616 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 32 PID 2128 wrote to memory of 2700 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 34 PID 2128 wrote to memory of 2700 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 34 PID 2128 wrote to memory of 2700 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 34 PID 2128 wrote to memory of 2700 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 34 PID 2128 wrote to memory of 3052 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 36 PID 2128 wrote to memory of 3052 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 36 PID 2128 wrote to memory of 3052 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 36 PID 2128 wrote to memory of 3052 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 36 PID 2128 wrote to memory of 1128 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 38 PID 2128 wrote to memory of 1128 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 38 PID 2128 wrote to memory of 1128 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 38 PID 2128 wrote to memory of 1128 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 38 PID 2128 wrote to memory of 2536 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 40 PID 2128 wrote to memory of 2536 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 40 PID 2128 wrote to memory of 2536 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 40 PID 2128 wrote to memory of 2536 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 40 PID 2128 wrote to memory of 2556 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 42 PID 2128 wrote to memory of 2556 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 42 PID 2128 wrote to memory of 2556 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 42 PID 2128 wrote to memory of 2556 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 42 PID 2128 wrote to memory of 776 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 44 PID 2128 wrote to memory of 776 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 44 PID 2128 wrote to memory of 776 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 44 PID 2128 wrote to memory of 776 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 44 PID 2128 wrote to memory of 1372 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 46 PID 2128 wrote to memory of 1372 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 46 PID 2128 wrote to memory of 1372 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 46 PID 2128 wrote to memory of 1372 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 46 PID 2128 wrote to memory of 2928 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 48 PID 2128 wrote to memory of 2928 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 48 PID 2128 wrote to memory of 2928 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 48 PID 2128 wrote to memory of 2928 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 48 PID 2128 wrote to memory of 2388 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 50 PID 2128 wrote to memory of 2388 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 50 PID 2128 wrote to memory of 2388 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 50 PID 2128 wrote to memory of 2388 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 50 PID 2128 wrote to memory of 2388 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 50 PID 2128 wrote to memory of 2388 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 50 PID 2128 wrote to memory of 2388 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 50 PID 2128 wrote to memory of 2488 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 51 PID 2128 wrote to memory of 2488 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 51 PID 2128 wrote to memory of 2488 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 51 PID 2128 wrote to memory of 2488 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 51 PID 2128 wrote to memory of 1892 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 52 PID 2128 wrote to memory of 1892 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 52 PID 2128 wrote to memory of 1892 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 52 PID 2128 wrote to memory of 1892 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 52 PID 2128 wrote to memory of 1460 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 55 PID 2128 wrote to memory of 1460 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 55 PID 2128 wrote to memory of 1460 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 55 PID 2128 wrote to memory of 1460 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 55 PID 2128 wrote to memory of 2176 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 57 PID 2128 wrote to memory of 2176 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 57 PID 2128 wrote to memory of 2176 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 57 PID 2128 wrote to memory of 2176 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 57 PID 2128 wrote to memory of 2404 2128 2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe 59 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe"C:\Users\Admin\AppData\Local\Temp\2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2852
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2616
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2700
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3052
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1128
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2536
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2556
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:776
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1372
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2928
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2388
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\2744dd86ed2470df1c35d3fbd3828f1cf910498459c0de7ccd571e02dd973636N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2488
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1892
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1460
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2176
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2404
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1888
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2484
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:264
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1260
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1836
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2004
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1232
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1456
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1580
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:620
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1388
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:396
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2188
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD51a671f9e9d55ef37f9c5a440819c3e2d
SHA1bbe9268f98808805b9517dee0bf6e65e9b70a9d3
SHA256ab97c7a48939bd6251920cc9832b93ebcb1bd480122c81f63ce470c4b3479494
SHA512b1c3d4c0f58f1b79d1cda6e8bd92a8c53c7edabfbb680c135f8e32816b03bf30b1d721a651a47d5b57e123242152ef5afb409476948c3dd02d0a6f7b5fdd5abf