Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe
Resource
win10v2004-20241007-en
General
-
Target
0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe
-
Size
349KB
-
MD5
4adee644c77940f21ccbc9b077372cdc
-
SHA1
6dd6e5919427db64243f458706e13924408786a0
-
SHA256
0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d
-
SHA512
25e57a1501bfcbbe71d2a35af141e9dc16f0aededa3cf478715017f34d59b6f83b1e526b0fb7a8a39c064178dbfd03494f5f3fe3ce5c9b132c972809fe0f7b52
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIg:FB1Q6rpr7MrswfLjGwW5xFdRyJpb
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe -
Adds Run key to start application 2 TTPs 17 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exe0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exeping.exeping.exeping.exeREG.exeping.exeping.exeattrib.exeREG.exeping.exeping.exeREG.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeREG.exeREG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 4012 ping.exe 3064 ping.exe 3032 ping.exe 4816 ping.exe 3428 ping.exe 4952 ping.exe 976 ping.exe 3220 ping.exe 2980 ping.exe 1160 ping.exe 5064 ping.exe 1632 ping.exe 3292 ping.exe 1480 ping.exe 2736 ping.exe 3592 ping.exe 4640 ping.exe 4164 ping.exe 1148 ping.exe 3572 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid Process 3220 ping.exe 1160 ping.exe 4816 ping.exe 4164 ping.exe 3428 ping.exe 3572 ping.exe 4012 ping.exe 3064 ping.exe 3032 ping.exe 1148 ping.exe 1480 ping.exe 2736 ping.exe 4640 ping.exe 3592 ping.exe 3292 ping.exe 5064 ping.exe 976 ping.exe 2980 ping.exe 1632 ping.exe 4952 ping.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exepid Process 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exedescription pid Process Token: SeDebugPrivilege 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exedescription pid Process procid_target PID 3088 wrote to memory of 976 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 86 PID 3088 wrote to memory of 976 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 86 PID 3088 wrote to memory of 976 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 86 PID 3088 wrote to memory of 4012 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 88 PID 3088 wrote to memory of 4012 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 88 PID 3088 wrote to memory of 4012 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 88 PID 3088 wrote to memory of 1632 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 90 PID 3088 wrote to memory of 1632 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 90 PID 3088 wrote to memory of 1632 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 90 PID 3088 wrote to memory of 3064 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 92 PID 3088 wrote to memory of 3064 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 92 PID 3088 wrote to memory of 3064 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 92 PID 3088 wrote to memory of 3220 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 94 PID 3088 wrote to memory of 3220 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 94 PID 3088 wrote to memory of 3220 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 94 PID 3088 wrote to memory of 2980 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 96 PID 3088 wrote to memory of 2980 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 96 PID 3088 wrote to memory of 2980 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 96 PID 3088 wrote to memory of 2736 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 100 PID 3088 wrote to memory of 2736 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 100 PID 3088 wrote to memory of 2736 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 100 PID 3088 wrote to memory of 3592 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 102 PID 3088 wrote to memory of 3592 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 102 PID 3088 wrote to memory of 3592 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 102 PID 3088 wrote to memory of 1160 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 105 PID 3088 wrote to memory of 1160 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 105 PID 3088 wrote to memory of 1160 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 105 PID 3088 wrote to memory of 3292 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 107 PID 3088 wrote to memory of 3292 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 107 PID 3088 wrote to memory of 3292 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 107 PID 3088 wrote to memory of 4480 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 109 PID 3088 wrote to memory of 4480 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 109 PID 3088 wrote to memory of 4480 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 109 PID 3088 wrote to memory of 5040 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 110 PID 3088 wrote to memory of 5040 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 110 PID 3088 wrote to memory of 5040 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 110 PID 3088 wrote to memory of 5064 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 111 PID 3088 wrote to memory of 5064 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 111 PID 3088 wrote to memory of 5064 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 111 PID 3088 wrote to memory of 4640 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 114 PID 3088 wrote to memory of 4640 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 114 PID 3088 wrote to memory of 4640 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 114 PID 3088 wrote to memory of 3032 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 116 PID 3088 wrote to memory of 3032 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 116 PID 3088 wrote to memory of 3032 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 116 PID 3088 wrote to memory of 4816 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 118 PID 3088 wrote to memory of 4816 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 118 PID 3088 wrote to memory of 4816 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 118 PID 3088 wrote to memory of 4164 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 120 PID 3088 wrote to memory of 4164 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 120 PID 3088 wrote to memory of 4164 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 120 PID 3088 wrote to memory of 1148 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 122 PID 3088 wrote to memory of 1148 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 122 PID 3088 wrote to memory of 1148 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 122 PID 3088 wrote to memory of 3428 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 124 PID 3088 wrote to memory of 3428 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 124 PID 3088 wrote to memory of 3428 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 124 PID 3088 wrote to memory of 4952 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 126 PID 3088 wrote to memory of 4952 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 126 PID 3088 wrote to memory of 4952 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 126 PID 3088 wrote to memory of 1480 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 128 PID 3088 wrote to memory of 1480 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 128 PID 3088 wrote to memory of 1480 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 128 PID 3088 wrote to memory of 3572 3088 0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe 130 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe"C:\Users\Admin\AppData\Local\Temp\0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:976
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4012
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1632
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3064
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3220
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2736
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3592
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1160
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3292
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:4480
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\0c38abec033cd43d96392be71f36e9f30012285758878d3a242de8b4aafb753d.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5040
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5064
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4640
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3032
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4816
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4164
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1148
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3428
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4952
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1480
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3572
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1308
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1988
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4656
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:396
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3556
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:632
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3816
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1168
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4148
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3696
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5112
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5c5591228fddcbb79b031d56dfb7361eb
SHA1fc1690bd322ae5b9851ed0f3697842255a8dcebd
SHA256da82fe6650317b3f6526015e5ccf3b4deba9d3263eee129662d600243a9ebf22
SHA51259e626f0347f427264799bd5b2ef2a84715a9c94349f906af75a53061213794fcbec01020531ee3f863c2e6dcd692c15bcef4887ac21e6578cab4d780b57148d