Analysis
-
max time kernel
118s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 02:27
Static task
static1
Behavioral task
behavioral1
Sample
ac7f583d4b5d749a597e9dc4b3b98ed0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ac7f583d4b5d749a597e9dc4b3b98ed0N.exe
Resource
win10v2004-20240802-en
General
-
Target
ac7f583d4b5d749a597e9dc4b3b98ed0N.exe
-
Size
178KB
-
MD5
ac7f583d4b5d749a597e9dc4b3b98ed0
-
SHA1
404104cfb80b5b58770d0ec0444a077944275538
-
SHA256
482a32a7212835f9409569d63508576bc835e22b818c91465f334c667ad083b1
-
SHA512
56bbef71a31cf587ec4cc86eaf70302de09873b5ddbaf99205352431523b4819f159aaae96c13e037ef402ace6c76afc211dbe5ffb9fe66549fd2228b6546065
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPwc:I7VzxYnWI6agAalr4UrPp8WStPQu28b
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4348 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation ac7f583d4b5d749a597e9dc4b3b98ed0N.exe -
Executes dropped EXE 1 IoCs
pid Process 4112 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac7f583d4b5d749a597e9dc4b3b98ed0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4068 ping.exe 3788 ping.exe 4560 ping.exe 2004 ping.exe 4448 ping.exe 904 ping.exe 1100 ping.exe 3452 ping.exe 4528 ping.exe 3492 ping.exe 3936 ping.exe 2408 ping.exe 2044 ping.exe 1664 ping.exe 4648 ping.exe 1956 ping.exe 3968 ping.exe 3460 ping.exe 1696 ping.exe 2084 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 1664 ping.exe 1956 ping.exe 1696 ping.exe 4560 ping.exe 3492 ping.exe 2004 ping.exe 3788 ping.exe 1100 ping.exe 4068 ping.exe 4528 ping.exe 3460 ping.exe 3936 ping.exe 2044 ping.exe 4448 ping.exe 904 ping.exe 4648 ping.exe 3452 ping.exe 3968 ping.exe 2408 ping.exe 2084 ping.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3712 wrote to memory of 2004 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 86 PID 3712 wrote to memory of 2004 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 86 PID 3712 wrote to memory of 2004 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 86 PID 3712 wrote to memory of 4448 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 93 PID 3712 wrote to memory of 4448 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 93 PID 3712 wrote to memory of 4448 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 93 PID 3712 wrote to memory of 904 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 96 PID 3712 wrote to memory of 904 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 96 PID 3712 wrote to memory of 904 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 96 PID 3712 wrote to memory of 3788 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 100 PID 3712 wrote to memory of 3788 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 100 PID 3712 wrote to memory of 3788 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 100 PID 3712 wrote to memory of 1100 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 102 PID 3712 wrote to memory of 1100 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 102 PID 3712 wrote to memory of 1100 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 102 PID 3712 wrote to memory of 1664 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 104 PID 3712 wrote to memory of 1664 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 104 PID 3712 wrote to memory of 1664 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 104 PID 3712 wrote to memory of 4648 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 106 PID 3712 wrote to memory of 4648 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 106 PID 3712 wrote to memory of 4648 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 106 PID 3712 wrote to memory of 1956 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 108 PID 3712 wrote to memory of 1956 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 108 PID 3712 wrote to memory of 1956 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 108 PID 3712 wrote to memory of 4068 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 110 PID 3712 wrote to memory of 4068 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 110 PID 3712 wrote to memory of 4068 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 110 PID 3712 wrote to memory of 3452 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 114 PID 3712 wrote to memory of 3452 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 114 PID 3712 wrote to memory of 3452 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 114 PID 3712 wrote to memory of 4348 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 116 PID 3712 wrote to memory of 4348 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 116 PID 3712 wrote to memory of 4348 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 116 PID 3712 wrote to memory of 3724 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 118 PID 3712 wrote to memory of 3724 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 118 PID 3712 wrote to memory of 3724 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 118 PID 3712 wrote to memory of 3968 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 119 PID 3712 wrote to memory of 3968 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 119 PID 3712 wrote to memory of 3968 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 119 PID 3712 wrote to memory of 4528 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 122 PID 3712 wrote to memory of 4528 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 122 PID 3712 wrote to memory of 4528 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 122 PID 3712 wrote to memory of 3460 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 124 PID 3712 wrote to memory of 3460 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 124 PID 3712 wrote to memory of 3460 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 124 PID 3712 wrote to memory of 3492 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 126 PID 3712 wrote to memory of 3492 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 126 PID 3712 wrote to memory of 3492 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 126 PID 3712 wrote to memory of 1696 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 128 PID 3712 wrote to memory of 1696 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 128 PID 3712 wrote to memory of 1696 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 128 PID 3712 wrote to memory of 4560 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 130 PID 3712 wrote to memory of 4560 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 130 PID 3712 wrote to memory of 4560 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 130 PID 3712 wrote to memory of 3936 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 132 PID 3712 wrote to memory of 3936 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 132 PID 3712 wrote to memory of 3936 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 132 PID 3712 wrote to memory of 2408 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 134 PID 3712 wrote to memory of 2408 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 134 PID 3712 wrote to memory of 2408 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 134 PID 3712 wrote to memory of 2044 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 136 PID 3712 wrote to memory of 2044 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 136 PID 3712 wrote to memory of 2044 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 136 PID 3712 wrote to memory of 2084 3712 ac7f583d4b5d749a597e9dc4b3b98ed0N.exe 138 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4348 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac7f583d4b5d749a597e9dc4b3b98ed0N.exe"C:\Users\Admin\AppData\Local\Temp\ac7f583d4b5d749a597e9dc4b3b98ed0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2004
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4448
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:904
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3788
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1100
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1664
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4648
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1956
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3452
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ac7f583d4b5d749a597e9dc4b3b98ed0N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4348
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3724
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3968
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4528
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3460
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3492
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1696
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4560
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3936
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2408
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2044
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\ac7f583d4b5d749a597e9dc4b3b98ed0N.exe"C:\Users\Admin\AppData\Local\Temp\ac7f583d4b5d749a597e9dc4b3b98ed0N.exe"2⤵
- Executes dropped EXE
PID:4112
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5064
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1888
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3144
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3464
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2976
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4524
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD511e7ce9b37c25ceb004e0bdc0a1d55be
SHA1c3d0af60b0816193d95808322d42199abfcd24b9
SHA2566362e2003ac629ec1f7c2db0a6dd1c266d0da09d980c2629fac6a993aaa08836
SHA512fb63fe060cce50ff9860be3cbf43cdd1ee49a18f3cc7f5d7c1bfc24dbf91840a05badb3a2edd6144d1e1ec835da45341babf8a15608f9c9ef7f4dce2f4f5079b
-
Filesize
178KB
MD5ac7f583d4b5d749a597e9dc4b3b98ed0
SHA1404104cfb80b5b58770d0ec0444a077944275538
SHA256482a32a7212835f9409569d63508576bc835e22b818c91465f334c667ad083b1
SHA51256bbef71a31cf587ec4cc86eaf70302de09873b5ddbaf99205352431523b4819f159aaae96c13e037ef402ace6c76afc211dbe5ffb9fe66549fd2228b6546065