Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 04:11
Static task
static1
Behavioral task
behavioral1
Sample
e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe
Resource
win10v2004-20241007-en
General
-
Target
e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe
-
Size
349KB
-
MD5
2a0279c5b841e46aed66df871decb684
-
SHA1
39f78ce93254dbee53a68ddb92a91801ad6435a2
-
SHA256
e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683
-
SHA512
bd81ae90959f20c37edd782980e256a5c9614ba3f04bde6aa6e5b97115772afac0562aea95921ff670019ab44dc39505b07c4e1af1027be84d6c497abe304a52
-
SSDEEP
6144:FB1QKZaOpBjQepew/PjuGyFPr527Uf2u/jGw0qun597/QKjJ8zkjDpyAYpIe:FB1Q6rpr7MrswfLjGwW5xFdRyJpT
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1892 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe -
Adds Run key to start application 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\subfolder\\chrome.exe.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4032 ping.exe 2984 ping.exe 852 ping.exe 3300 ping.exe 3116 ping.exe 2300 ping.exe 2092 ping.exe 4720 ping.exe 2524 ping.exe 3032 ping.exe 628 ping.exe 3976 ping.exe 1520 ping.exe 5080 ping.exe 2388 ping.exe 820 ping.exe 4416 ping.exe 2320 ping.exe 4468 ping.exe 2768 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 5080 ping.exe 3300 ping.exe 2388 ping.exe 4468 ping.exe 1520 ping.exe 820 ping.exe 3976 ping.exe 2300 ping.exe 2092 ping.exe 2984 ping.exe 4416 ping.exe 2320 ping.exe 4720 ping.exe 852 ping.exe 3032 ping.exe 628 ping.exe 3116 ping.exe 4032 ping.exe 2524 ping.exe 2768 ping.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1716 wrote to memory of 852 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 84 PID 1716 wrote to memory of 852 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 84 PID 1716 wrote to memory of 852 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 84 PID 1716 wrote to memory of 4416 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 87 PID 1716 wrote to memory of 4416 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 87 PID 1716 wrote to memory of 4416 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 87 PID 1716 wrote to memory of 2320 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 90 PID 1716 wrote to memory of 2320 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 90 PID 1716 wrote to memory of 2320 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 90 PID 1716 wrote to memory of 4468 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 95 PID 1716 wrote to memory of 4468 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 95 PID 1716 wrote to memory of 4468 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 95 PID 1716 wrote to memory of 2524 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 102 PID 1716 wrote to memory of 2524 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 102 PID 1716 wrote to memory of 2524 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 102 PID 1716 wrote to memory of 1520 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 109 PID 1716 wrote to memory of 1520 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 109 PID 1716 wrote to memory of 1520 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 109 PID 1716 wrote to memory of 5080 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 111 PID 1716 wrote to memory of 5080 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 111 PID 1716 wrote to memory of 5080 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 111 PID 1716 wrote to memory of 3032 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 114 PID 1716 wrote to memory of 3032 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 114 PID 1716 wrote to memory of 3032 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 114 PID 1716 wrote to memory of 3300 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 120 PID 1716 wrote to memory of 3300 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 120 PID 1716 wrote to memory of 3300 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 120 PID 1716 wrote to memory of 2768 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 123 PID 1716 wrote to memory of 2768 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 123 PID 1716 wrote to memory of 2768 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 123 PID 1716 wrote to memory of 3972 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 126 PID 1716 wrote to memory of 3972 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 126 PID 1716 wrote to memory of 3972 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 126 PID 1716 wrote to memory of 1892 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 127 PID 1716 wrote to memory of 1892 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 127 PID 1716 wrote to memory of 1892 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 127 PID 1716 wrote to memory of 628 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 128 PID 1716 wrote to memory of 628 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 128 PID 1716 wrote to memory of 628 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 128 PID 1716 wrote to memory of 3116 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 132 PID 1716 wrote to memory of 3116 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 132 PID 1716 wrote to memory of 3116 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 132 PID 1716 wrote to memory of 2388 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 135 PID 1716 wrote to memory of 2388 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 135 PID 1716 wrote to memory of 2388 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 135 PID 1716 wrote to memory of 820 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 138 PID 1716 wrote to memory of 820 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 138 PID 1716 wrote to memory of 820 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 138 PID 1716 wrote to memory of 3976 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 141 PID 1716 wrote to memory of 3976 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 141 PID 1716 wrote to memory of 3976 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 141 PID 1716 wrote to memory of 2300 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 144 PID 1716 wrote to memory of 2300 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 144 PID 1716 wrote to memory of 2300 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 144 PID 1716 wrote to memory of 2092 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 147 PID 1716 wrote to memory of 2092 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 147 PID 1716 wrote to memory of 2092 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 147 PID 1716 wrote to memory of 4032 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 150 PID 1716 wrote to memory of 4032 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 150 PID 1716 wrote to memory of 4032 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 150 PID 1716 wrote to memory of 2984 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 154 PID 1716 wrote to memory of 2984 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 154 PID 1716 wrote to memory of 2984 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 154 PID 1716 wrote to memory of 4720 1716 e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe 157 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1892 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe"C:\Users\Admin\AppData\Local\Temp\e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:852
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4416
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2320
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4468
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2524
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1520
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5080
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3032
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3300
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2768
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:3972
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\e827915a46f7bd7eeb6f3cc745ef43b4ad83f649526466494e71f6260531e683.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1892
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:628
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3116
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2388
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:820
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3976
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2300
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2092
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4032
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2984
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4720
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3704
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5052
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4580
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1744
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1296
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3724
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3048
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3528
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1464
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3288
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1892
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Google Chrome" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\subfolder\chrome.exe.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3472
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5ed3a26deb1248f52cf8399af8d5877a5
SHA1d3cea69ef094adb85e3ed8a4b72215d8094624a8
SHA256dc113a0842c13045242fba9f739db2a8e3b2a6889f2602ba9916f2315178af6c
SHA512d1fec11b29e089fbf685065b2f080bdc2eb9c0aabc0dcc5dbde3f06d34fa5a92b6242f4a77ac26d3c5c1eef3834afd97a2b86698170004125c940c18fb30dfab