Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 06:12
Static task
static1
Behavioral task
behavioral1
Sample
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe
Resource
win10v2004-20241007-en
General
-
Target
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe
-
Size
349KB
-
MD5
353ca44d703c5912307a6e548909096b
-
SHA1
76a9724fc7cc628fb0f0606c6d29ea586042b769
-
SHA256
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969
-
SHA512
5e143858f25aff8d5767e94c2a6f38fce961da8ac0f08f2cb60139cc07615ce783e64914906601cd05eeedb7258cc7cf6ae723b6d39717de352a4f3faae6a5ff
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIk:FB1Q6rpr7MrswfLjGwW5xFdRyJpd
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe -
Adds Run key to start application 2 TTPs 17 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeping.exeREG.exe7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeattrib.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeREG.exeping.exeping.exeREG.exeREG.exeping.exeREG.exeREG.exeREG.exeping.exeREG.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 2896 ping.exe 3684 ping.exe 4980 ping.exe 1176 ping.exe 3176 ping.exe 5076 ping.exe 2600 ping.exe 2724 ping.exe 4180 ping.exe 3008 ping.exe 4768 ping.exe 1916 ping.exe 4264 ping.exe 4884 ping.exe 4356 ping.exe 4988 ping.exe 3800 ping.exe 1012 ping.exe 1904 ping.exe 4516 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 5076 ping.exe 4180 ping.exe 4980 ping.exe 1176 ping.exe 4356 ping.exe 1904 ping.exe 3008 ping.exe 1012 ping.exe 2896 ping.exe 4264 ping.exe 3684 ping.exe 2600 ping.exe 4768 ping.exe 1916 ping.exe 4884 ping.exe 3176 ping.exe 4516 ping.exe 4988 ping.exe 3800 ping.exe 2724 ping.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exepid process 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exedescription pid process Token: SeDebugPrivilege 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exedescription pid process target process PID 4076 wrote to memory of 1916 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1916 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1916 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1012 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1012 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1012 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1176 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1176 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1176 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2896 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2896 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2896 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4264 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4264 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4264 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4884 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4884 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4884 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3176 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3176 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3176 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4356 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4356 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4356 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3684 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3684 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3684 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1904 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1904 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 1904 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 5056 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe RegAsm.exe PID 4076 wrote to memory of 5056 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe RegAsm.exe PID 4076 wrote to memory of 5056 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe RegAsm.exe PID 4076 wrote to memory of 4352 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe attrib.exe PID 4076 wrote to memory of 4352 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe attrib.exe PID 4076 wrote to memory of 4352 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe attrib.exe PID 4076 wrote to memory of 4516 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4516 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4516 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 5076 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 5076 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 5076 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4988 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4988 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4988 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3800 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3800 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3800 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2600 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2600 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2600 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2724 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2724 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 2724 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4180 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4180 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4180 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3008 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3008 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 3008 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4768 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4768 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4768 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe PID 4076 wrote to memory of 4980 4076 7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe"C:\Users\Admin\AppData\Local\Temp\7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1916
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1012
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1176
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2896
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4264
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4884
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3176
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4356
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3684
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1904
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:5056
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\7e1ba998c313492e21f222b6fb48dc816e961a190f87b098a2d8592e1daa0969.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4352
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4516
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5076
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4988
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3800
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2600
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2724
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4180
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3008
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4768
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4980
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5072
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4928
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1500
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3328
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1584
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1504
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4960
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3644
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4736
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3144
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4656
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3512
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3732
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1600
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5b9c7fd2b8ea05bbcd2c9200fe33f23db
SHA162b6602bce90749fd1e3f8d1585e3af90691aba6
SHA256d1ba41f3c0f3036b54c0c880b4f3c5e05a8a40af1ff94e8e14a96aa2b47d6aee
SHA512b5f8650ccdc9d9552253533c54a0c2e9eb665428c9e8b8e9fd5b9f8e26c1a58ff8837c30e1a2c794b5b185e137585066718f191a83236bcc95e382ae837d738b