Analysis
-
max time kernel
116s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe
Resource
win10v2004-20241007-en
General
-
Target
bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe
-
Size
349KB
-
MD5
14dce0f496b6f12e2fc0d9a50e8cb19e
-
SHA1
950c1bb67bf4b7d7c7387f77916a2b29c06b377b
-
SHA256
bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa
-
SHA512
a0ec3ec5951273bd9aa47690380d55200311c2f75ff69faabe9f8e29fd099c6cd253255755fd1bcf09907aa5494a5c26fbc17091ec12c4467c6bafa7ea87a027
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIo:FB1Q6rpr7MrswfLjGwW5xFdRyJpL
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2944 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe -
Adds Run key to start application 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1848 ping.exe 5076 ping.exe 3540 ping.exe 456 ping.exe 5088 ping.exe 4760 ping.exe 592 ping.exe 924 ping.exe 3480 ping.exe 3848 ping.exe 4356 ping.exe 3000 ping.exe 2188 ping.exe 840 ping.exe 2592 ping.exe 4316 ping.exe 1932 ping.exe 4872 ping.exe 2052 ping.exe 2864 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 924 ping.exe 4316 ping.exe 4356 ping.exe 840 ping.exe 1848 ping.exe 3540 ping.exe 1932 ping.exe 3000 ping.exe 456 ping.exe 5088 ping.exe 4872 ping.exe 2188 ping.exe 2052 ping.exe 2864 ping.exe 592 ping.exe 5076 ping.exe 2592 ping.exe 3480 ping.exe 3848 ping.exe 4760 ping.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3184 wrote to memory of 840 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 89 PID 3184 wrote to memory of 840 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 89 PID 3184 wrote to memory of 840 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 89 PID 3184 wrote to memory of 1848 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 94 PID 3184 wrote to memory of 1848 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 94 PID 3184 wrote to memory of 1848 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 94 PID 3184 wrote to memory of 592 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 101 PID 3184 wrote to memory of 592 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 101 PID 3184 wrote to memory of 592 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 101 PID 3184 wrote to memory of 5076 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 104 PID 3184 wrote to memory of 5076 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 104 PID 3184 wrote to memory of 5076 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 104 PID 3184 wrote to memory of 2592 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 107 PID 3184 wrote to memory of 2592 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 107 PID 3184 wrote to memory of 2592 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 107 PID 3184 wrote to memory of 924 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 110 PID 3184 wrote to memory of 924 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 110 PID 3184 wrote to memory of 924 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 110 PID 3184 wrote to memory of 3540 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 113 PID 3184 wrote to memory of 3540 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 113 PID 3184 wrote to memory of 3540 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 113 PID 3184 wrote to memory of 4316 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 116 PID 3184 wrote to memory of 4316 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 116 PID 3184 wrote to memory of 4316 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 116 PID 3184 wrote to memory of 3480 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 121 PID 3184 wrote to memory of 3480 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 121 PID 3184 wrote to memory of 3480 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 121 PID 3184 wrote to memory of 1932 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 125 PID 3184 wrote to memory of 1932 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 125 PID 3184 wrote to memory of 1932 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 125 PID 3184 wrote to memory of 5012 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 128 PID 3184 wrote to memory of 5012 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 128 PID 3184 wrote to memory of 5012 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 128 PID 3184 wrote to memory of 2944 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 129 PID 3184 wrote to memory of 2944 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 129 PID 3184 wrote to memory of 2944 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 129 PID 3184 wrote to memory of 456 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 130 PID 3184 wrote to memory of 456 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 130 PID 3184 wrote to memory of 456 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 130 PID 3184 wrote to memory of 5088 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 134 PID 3184 wrote to memory of 5088 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 134 PID 3184 wrote to memory of 5088 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 134 PID 3184 wrote to memory of 3848 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 137 PID 3184 wrote to memory of 3848 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 137 PID 3184 wrote to memory of 3848 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 137 PID 3184 wrote to memory of 4760 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 140 PID 3184 wrote to memory of 4760 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 140 PID 3184 wrote to memory of 4760 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 140 PID 3184 wrote to memory of 4872 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 143 PID 3184 wrote to memory of 4872 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 143 PID 3184 wrote to memory of 4872 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 143 PID 3184 wrote to memory of 2052 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 146 PID 3184 wrote to memory of 2052 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 146 PID 3184 wrote to memory of 2052 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 146 PID 3184 wrote to memory of 2864 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 149 PID 3184 wrote to memory of 2864 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 149 PID 3184 wrote to memory of 2864 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 149 PID 3184 wrote to memory of 2188 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 152 PID 3184 wrote to memory of 2188 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 152 PID 3184 wrote to memory of 2188 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 152 PID 3184 wrote to memory of 4356 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 155 PID 3184 wrote to memory of 4356 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 155 PID 3184 wrote to memory of 4356 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 155 PID 3184 wrote to memory of 3000 3184 bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe 158 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2944 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe"C:\Users\Admin\AppData\Local\Temp\bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:840
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1848
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:592
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5076
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2592
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:924
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3540
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4316
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3480
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1932
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:5012
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\bb20df6526f08cf82b39de1df52d27722c7dffb33d8053c9332e2084bc6efefa.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2944
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:456
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5088
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3848
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4760
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4872
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2052
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2864
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2188
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4356
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3000
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3636
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1720
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4752
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4712
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1204
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1936
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3956
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5108
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD504fc1d42258614453c5fd9dc1c6650bb
SHA1056ec0cd8784da971b7b401e8316f9a42f14f1db
SHA256f95cda00f7080d61c8c8475827ac18af36f6c30850a3c55fc9973556005f7a8a
SHA512d9307bcfaaadbf37527379a16be01e053f30acb8c55f5d12b23d4a479da2afcdb4dff2fe8b2934eb93ad93ad9b12b4dc02e09652f68e401c76f32f7512ab376b