Analysis
-
max time kernel
120s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 11:57
Static task
static1
Behavioral task
behavioral1
Sample
9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe
Resource
win10v2004-20241007-en
General
-
Target
9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe
-
Size
349KB
-
MD5
a2c631fa02c034232a2ae09e9ea2b970
-
SHA1
47d20589c2ca63afdc2bf4c84c71ed80fdfbb77b
-
SHA256
9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172
-
SHA512
ef0c60860957001bb4f06037d013fbf52ca0f5a2baa37bac361b9d0c287794d19cca68f98c037832bacda99ece683adf3e85323d77d5bf955271bcbc49b251b2
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIo:FB1Q6rpr7MrswfLjGwW5xFdRyJp5
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4168 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe -
Adds Run key to start application 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3380 ping.exe 4716 ping.exe 1196 ping.exe 508 ping.exe 4760 ping.exe 940 ping.exe 4212 ping.exe 3004 ping.exe 4776 ping.exe 4352 ping.exe 3364 ping.exe 4924 ping.exe 4504 ping.exe 4292 ping.exe 4404 ping.exe 1220 ping.exe 3124 ping.exe 1480 ping.exe 3724 ping.exe 2068 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 1196 ping.exe 2068 ping.exe 4404 ping.exe 1220 ping.exe 3364 ping.exe 4924 ping.exe 4776 ping.exe 4212 ping.exe 4352 ping.exe 3124 ping.exe 3004 ping.exe 3380 ping.exe 1480 ping.exe 940 ping.exe 3724 ping.exe 4716 ping.exe 4504 ping.exe 4292 ping.exe 508 ping.exe 4760 ping.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1860 wrote to memory of 508 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 82 PID 1860 wrote to memory of 508 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 82 PID 1860 wrote to memory of 508 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 82 PID 1860 wrote to memory of 4760 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 88 PID 1860 wrote to memory of 4760 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 88 PID 1860 wrote to memory of 4760 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 88 PID 1860 wrote to memory of 940 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 92 PID 1860 wrote to memory of 940 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 92 PID 1860 wrote to memory of 940 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 92 PID 1860 wrote to memory of 4404 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 95 PID 1860 wrote to memory of 4404 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 95 PID 1860 wrote to memory of 4404 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 95 PID 1860 wrote to memory of 3380 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 97 PID 1860 wrote to memory of 3380 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 97 PID 1860 wrote to memory of 3380 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 97 PID 1860 wrote to memory of 1480 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 99 PID 1860 wrote to memory of 1480 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 99 PID 1860 wrote to memory of 1480 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 99 PID 1860 wrote to memory of 1220 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 102 PID 1860 wrote to memory of 1220 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 102 PID 1860 wrote to memory of 1220 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 102 PID 1860 wrote to memory of 3724 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 104 PID 1860 wrote to memory of 3724 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 104 PID 1860 wrote to memory of 3724 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 104 PID 1860 wrote to memory of 3124 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 107 PID 1860 wrote to memory of 3124 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 107 PID 1860 wrote to memory of 3124 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 107 PID 1860 wrote to memory of 4212 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 109 PID 1860 wrote to memory of 4212 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 109 PID 1860 wrote to memory of 4212 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 109 PID 1860 wrote to memory of 4108 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 111 PID 1860 wrote to memory of 4108 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 111 PID 1860 wrote to memory of 4108 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 111 PID 1860 wrote to memory of 4168 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 112 PID 1860 wrote to memory of 4168 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 112 PID 1860 wrote to memory of 4168 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 112 PID 1860 wrote to memory of 4352 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 113 PID 1860 wrote to memory of 4352 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 113 PID 1860 wrote to memory of 4352 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 113 PID 1860 wrote to memory of 4716 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 116 PID 1860 wrote to memory of 4716 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 116 PID 1860 wrote to memory of 4716 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 116 PID 1860 wrote to memory of 3004 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 118 PID 1860 wrote to memory of 3004 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 118 PID 1860 wrote to memory of 3004 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 118 PID 1860 wrote to memory of 1196 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 120 PID 1860 wrote to memory of 1196 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 120 PID 1860 wrote to memory of 1196 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 120 PID 1860 wrote to memory of 3364 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 122 PID 1860 wrote to memory of 3364 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 122 PID 1860 wrote to memory of 3364 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 122 PID 1860 wrote to memory of 4924 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 124 PID 1860 wrote to memory of 4924 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 124 PID 1860 wrote to memory of 4924 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 124 PID 1860 wrote to memory of 4504 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 126 PID 1860 wrote to memory of 4504 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 126 PID 1860 wrote to memory of 4504 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 126 PID 1860 wrote to memory of 4776 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 128 PID 1860 wrote to memory of 4776 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 128 PID 1860 wrote to memory of 4776 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 128 PID 1860 wrote to memory of 2068 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 130 PID 1860 wrote to memory of 2068 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 130 PID 1860 wrote to memory of 2068 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 130 PID 1860 wrote to memory of 4292 1860 9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe 132 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4168 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe"C:\Users\Admin\AppData\Local\Temp\9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:508
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4760
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:940
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4404
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3380
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1480
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1220
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3724
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3124
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4212
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:4108
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\9d3aeda72dc73e8e029fe893f18876b704d9f8044cd58be14f06176da4200172N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4168
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4352
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4716
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3004
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1196
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3364
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4924
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4504
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4776
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4292
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3608
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1340
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3632
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3008
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3920
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3376
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5ea540ccfd3a9ff4c5ffbd21a0b2f8a05
SHA17d7e5c936462f889aad339c626beb31d6cfdf2ed
SHA256beb6907b7ab3af5ff2c15ac4c19460e784f80e390dc1663a740ff1bedccb0c08
SHA5125d4e37923d90c7267de62936f6f544da0ac21bfe15eda908a50a4f6d7a59964935e2cf0e51dd29a0818985727705da5e8cd3c7df2957b74ee9f9b7db6fa7a10b