Analysis
-
max time kernel
115s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 06:06
Static task
static1
Behavioral task
behavioral1
Sample
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe
Resource
win10v2004-20241007-en
General
-
Target
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe
-
Size
349KB
-
MD5
353ca44d703c5912307a6e548909096b
-
SHA1
76a9724fc7cc628fb0f0606c6d29ea586042b769
-
SHA256
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969
-
SHA512
5e143858f25aff8d5767e94c2a6f38fce961da8ac0f08f2cb60139cc07615ce783e64914906601cd05eeedb7258cc7cf6ae723b6d39717de352a4f3faae6a5ff
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIk:FB1Q6rpr7MrswfLjGwW5xFdRyJpd
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe -
Adds Run key to start application 2 TTPs 11 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeping.exeping.exeping.exeping.exeping.exeREG.exeping.exeREG.exeping.exeping.exeping.exeattrib.exeping.exeREG.exe7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exeping.exeREG.exeREG.exeping.exeREG.exeREG.exeping.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 3412 ping.exe 2008 ping.exe 1608 ping.exe 960 ping.exe 3068 ping.exe 1188 ping.exe 4568 ping.exe 2260 ping.exe 3636 ping.exe 2112 ping.exe 916 ping.exe 1120 ping.exe 1668 ping.exe 824 ping.exe 4060 ping.exe 1240 ping.exe 4216 ping.exe 4428 ping.exe 924 ping.exe 2504 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 1240 ping.exe 3412 ping.exe 2504 ping.exe 1608 ping.exe 4568 ping.exe 824 ping.exe 924 ping.exe 1668 ping.exe 4216 ping.exe 2112 ping.exe 916 ping.exe 960 ping.exe 3068 ping.exe 2260 ping.exe 3636 ping.exe 4060 ping.exe 4428 ping.exe 2008 ping.exe 1120 ping.exe 1188 ping.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exepid process 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exedescription pid process Token: SeDebugPrivilege 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exedescription pid process target process PID 5024 wrote to memory of 4568 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4568 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4568 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2260 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2260 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2260 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1668 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1668 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1668 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 824 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 824 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 824 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3636 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3636 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3636 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4060 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4060 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4060 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1240 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1240 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1240 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4216 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4216 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4216 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4428 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4428 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4428 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2112 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2112 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2112 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 4444 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe RegAsm.exe PID 5024 wrote to memory of 4444 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe RegAsm.exe PID 5024 wrote to memory of 4444 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe RegAsm.exe PID 5024 wrote to memory of 2388 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe attrib.exe PID 5024 wrote to memory of 2388 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe attrib.exe PID 5024 wrote to memory of 2388 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe attrib.exe PID 5024 wrote to memory of 924 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 924 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 924 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 916 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 916 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 916 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3412 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3412 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3412 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2008 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2008 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2008 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 960 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 960 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 960 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1120 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1120 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1120 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3068 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3068 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 3068 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1188 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1188 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1188 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2504 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2504 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 2504 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 5024 wrote to memory of 1608 5024 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe"C:\Users\Admin\AppData\Local\Temp\7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4568
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2260
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1668
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:824
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3636
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4060
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1240
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4216
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4428
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2112
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:4444
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2388
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:924
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:916
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3412
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2008
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:960
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1120
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1188
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2504
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1608
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1212
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:544
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4520
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4576
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3756
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4928
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4896
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3272
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4220
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2124
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3204
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD57a9d4d3b299f30992b70591b2bac5da3
SHA17d0c06918a1a167806479455dff1e584f1ad4ae0
SHA256e1300795ba9b2943aa8eaedbeb44ebac05efc49aabdbd87341b3c20f5fa3d882
SHA51207aec1310e2eebbdd5943196ca5ae4573c11fe2672ee48d185f4af68f32df97de6b56ffb8826f5e5af306a9a0cc995cbac672705ad24f711e83a0a2376d27e32