Analysis
-
max time kernel
147s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe
Resource
win7-20240903-en
General
-
Target
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe
-
Size
349KB
-
MD5
5d929e7b06a574cd700704e8b9884e40
-
SHA1
048e54ea2a706db940cae495b643585fa3b4407d
-
SHA256
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722
-
SHA512
de2b5b3f11c9b1a316e8aa132022adb0e165e379d06120ee404207c962bb0eeb985115417c1b08e6633f6813aaf5d7710a1351c9e221d1ac40738cc100db6b93
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIc:FB1Q6rpr7MrswfLjGwW5xFdRyJpX
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeREG.exeping.exeping.exeattrib.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exeping.exeping.exeping.exeREG.exeREG.exeping.exeREG.exeDllHost.exeping.exeping.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 1324 ping.exe 3064 ping.exe 1272 ping.exe 392 ping.exe 1988 ping.exe 2208 ping.exe 952 ping.exe 2068 ping.exe 2716 ping.exe 2492 ping.exe 1960 ping.exe 1940 ping.exe 2964 ping.exe 1664 ping.exe 1100 ping.exe 1788 ping.exe 2980 ping.exe 2568 ping.exe 1180 ping.exe 1032 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 1032 ping.exe 2716 ping.exe 952 ping.exe 2568 ping.exe 1272 ping.exe 1664 ping.exe 1788 ping.exe 1960 ping.exe 1180 ping.exe 2964 ping.exe 2980 ping.exe 1100 ping.exe 2068 ping.exe 2492 ping.exe 392 ping.exe 1940 ping.exe 1988 ping.exe 1324 ping.exe 3064 ping.exe 2208 ping.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exepid Process 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exedescription pid Process Token: SeDebugPrivilege 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 1680 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
DllHost.exepid Process 1680 DllHost.exe 1680 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exedescription pid Process procid_target PID 1804 wrote to memory of 2964 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 31 PID 1804 wrote to memory of 2964 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 31 PID 1804 wrote to memory of 2964 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 31 PID 1804 wrote to memory of 2964 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 31 PID 1804 wrote to memory of 2980 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 34 PID 1804 wrote to memory of 2980 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 34 PID 1804 wrote to memory of 2980 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 34 PID 1804 wrote to memory of 2980 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 34 PID 1804 wrote to memory of 2068 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 36 PID 1804 wrote to memory of 2068 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 36 PID 1804 wrote to memory of 2068 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 36 PID 1804 wrote to memory of 2068 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 36 PID 1804 wrote to memory of 2716 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 38 PID 1804 wrote to memory of 2716 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 38 PID 1804 wrote to memory of 2716 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 38 PID 1804 wrote to memory of 2716 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 38 PID 1804 wrote to memory of 2568 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 40 PID 1804 wrote to memory of 2568 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 40 PID 1804 wrote to memory of 2568 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 40 PID 1804 wrote to memory of 2568 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 40 PID 1804 wrote to memory of 3064 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 42 PID 1804 wrote to memory of 3064 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 42 PID 1804 wrote to memory of 3064 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 42 PID 1804 wrote to memory of 3064 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 42 PID 1804 wrote to memory of 1272 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 44 PID 1804 wrote to memory of 1272 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 44 PID 1804 wrote to memory of 1272 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 44 PID 1804 wrote to memory of 1272 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 44 PID 1804 wrote to memory of 2492 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 46 PID 1804 wrote to memory of 2492 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 46 PID 1804 wrote to memory of 2492 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 46 PID 1804 wrote to memory of 2492 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 46 PID 1804 wrote to memory of 1664 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 48 PID 1804 wrote to memory of 1664 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 48 PID 1804 wrote to memory of 1664 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 48 PID 1804 wrote to memory of 1664 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 48 PID 1804 wrote to memory of 1100 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 50 PID 1804 wrote to memory of 1100 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 50 PID 1804 wrote to memory of 1100 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 50 PID 1804 wrote to memory of 1100 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 50 PID 1804 wrote to memory of 1932 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 52 PID 1804 wrote to memory of 1932 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 52 PID 1804 wrote to memory of 1932 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 52 PID 1804 wrote to memory of 1932 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 52 PID 1804 wrote to memory of 1932 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 52 PID 1804 wrote to memory of 1932 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 52 PID 1804 wrote to memory of 1932 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 52 PID 1804 wrote to memory of 1616 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 53 PID 1804 wrote to memory of 1616 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 53 PID 1804 wrote to memory of 1616 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 53 PID 1804 wrote to memory of 1616 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 53 PID 1804 wrote to memory of 1788 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 55 PID 1804 wrote to memory of 1788 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 55 PID 1804 wrote to memory of 1788 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 55 PID 1804 wrote to memory of 1788 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 55 PID 1804 wrote to memory of 1960 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 57 PID 1804 wrote to memory of 1960 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 57 PID 1804 wrote to memory of 1960 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 57 PID 1804 wrote to memory of 1960 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 57 PID 1804 wrote to memory of 2208 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 59 PID 1804 wrote to memory of 2208 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 59 PID 1804 wrote to memory of 2208 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 59 PID 1804 wrote to memory of 2208 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 59 PID 1804 wrote to memory of 952 1804 ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe 61 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe"C:\Users\Admin\AppData\Local\Temp\ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2964
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2716
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2568
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3064
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1272
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2492
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1664
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1100
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:1932
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ba24b8530032ea9cd892adb890ba9e5e44b098232760cc83cd477af49c568722N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1616
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1788
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1960
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2208
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:952
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:392
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1940
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1180
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1988
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1032
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1324
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:768
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:364
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2260
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2252
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2112
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1384
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1120
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1928
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2196
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1772
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:956
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1680
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585aa412748cec606260dfc07a2ba0493
SHA1b1604d7f6a3bea2c716137e93c1b3206e4581595
SHA256603e434580ef4df688fa85fa8b0bd552fcc06fa7882c1d2789c8c52bce87752f
SHA51298ffc0676b705619d6fb206459c69cc73de285661971d43311e770898a474c2169749357c3126415f17a19e711badfe0fbbb98f056af8cf99cc6eaad7629a71a
-
Filesize
349KB
MD51bb5389077b56f419508b2a79c65e2b4
SHA1f3b089a6115b5a722cd81986561a94e34821e16a
SHA2561241559d6914fa0a76ab14817bcd4d96e1294a59bf597f5228242414946aa7fd
SHA5123033d3e12eb9884242c4e6ecff03093322afb18b34e5ceba3e8a8325822ea0b6f631e59b825d103f5593bdf9c7d5fcf3c8bb3ea995da46f4d30467bee8b45ef6