Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 03:15
Static task
static1
Behavioral task
behavioral1
Sample
ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe
Resource
win7-20240903-en
General
-
Target
ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe
-
Size
178KB
-
MD5
0c825821ffa1edd6b6455eb841c0af7c
-
SHA1
be21aee0ae7b91e830c65d5282c20c8d4e3df3cc
-
SHA256
ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd
-
SHA512
515f1d48467711d1f5b0992eabf00f457a8cf6701333d385f66fbddf396b62f14a0ae13f9fd06e3788efa3fce4707f111ec447a3e6746b8b33bf10b15f76db38
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPwK:I7VzxYnWI6agAalr4UrPp8WStPQu289
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
DLL2
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral1/memory/1924-17-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/1924-15-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/1924-12-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2952 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1924 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe -
Loads dropped DLL 1 IoCs
pid Process 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe -
Adds Run key to start application 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2548 set thread context of 1924 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 42 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1120 ping.exe 2784 ping.exe 2924 ping.exe 1404 ping.exe 3044 ping.exe 2644 ping.exe 2116 ping.exe 2408 ping.exe 2120 ping.exe 1312 ping.exe 2284 ping.exe 2856 ping.exe 1576 ping.exe 1936 ping.exe 2132 ping.exe 2140 ping.exe 1716 ping.exe 2860 ping.exe 3004 ping.exe 1868 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 3004 ping.exe 1868 ping.exe 2140 ping.exe 2856 ping.exe 2644 ping.exe 1404 ping.exe 3044 ping.exe 1120 ping.exe 2860 ping.exe 2784 ping.exe 2924 ping.exe 1936 ping.exe 2120 ping.exe 1312 ping.exe 2132 ping.exe 1716 ping.exe 2284 ping.exe 1576 ping.exe 2116 ping.exe 2408 ping.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2548 wrote to memory of 1716 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 30 PID 2548 wrote to memory of 1716 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 30 PID 2548 wrote to memory of 1716 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 30 PID 2548 wrote to memory of 1716 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 30 PID 2548 wrote to memory of 2284 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 32 PID 2548 wrote to memory of 2284 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 32 PID 2548 wrote to memory of 2284 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 32 PID 2548 wrote to memory of 2284 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 32 PID 2548 wrote to memory of 2860 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 34 PID 2548 wrote to memory of 2860 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 34 PID 2548 wrote to memory of 2860 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 34 PID 2548 wrote to memory of 2860 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 34 PID 2548 wrote to memory of 2856 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 36 PID 2548 wrote to memory of 2856 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 36 PID 2548 wrote to memory of 2856 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 36 PID 2548 wrote to memory of 2856 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 36 PID 2548 wrote to memory of 2784 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 39 PID 2548 wrote to memory of 2784 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 39 PID 2548 wrote to memory of 2784 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 39 PID 2548 wrote to memory of 2784 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 39 PID 2548 wrote to memory of 2644 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 41 PID 2548 wrote to memory of 2644 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 41 PID 2548 wrote to memory of 2644 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 41 PID 2548 wrote to memory of 2644 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 41 PID 2548 wrote to memory of 1576 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 43 PID 2548 wrote to memory of 1576 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 43 PID 2548 wrote to memory of 1576 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 43 PID 2548 wrote to memory of 1576 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 43 PID 2548 wrote to memory of 2924 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 45 PID 2548 wrote to memory of 2924 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 45 PID 2548 wrote to memory of 2924 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 45 PID 2548 wrote to memory of 2924 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 45 PID 2548 wrote to memory of 3004 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 47 PID 2548 wrote to memory of 3004 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 47 PID 2548 wrote to memory of 3004 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 47 PID 2548 wrote to memory of 3004 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 47 PID 2548 wrote to memory of 1404 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 49 PID 2548 wrote to memory of 1404 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 49 PID 2548 wrote to memory of 1404 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 49 PID 2548 wrote to memory of 1404 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 49 PID 2548 wrote to memory of 2952 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 51 PID 2548 wrote to memory of 2952 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 51 PID 2548 wrote to memory of 2952 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 51 PID 2548 wrote to memory of 2952 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 51 PID 2548 wrote to memory of 2972 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 53 PID 2548 wrote to memory of 2972 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 53 PID 2548 wrote to memory of 2972 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 53 PID 2548 wrote to memory of 2972 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 53 PID 2548 wrote to memory of 3044 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 54 PID 2548 wrote to memory of 3044 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 54 PID 2548 wrote to memory of 3044 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 54 PID 2548 wrote to memory of 3044 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 54 PID 2548 wrote to memory of 1936 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 57 PID 2548 wrote to memory of 1936 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 57 PID 2548 wrote to memory of 1936 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 57 PID 2548 wrote to memory of 1936 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 57 PID 2548 wrote to memory of 2116 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 59 PID 2548 wrote to memory of 2116 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 59 PID 2548 wrote to memory of 2116 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 59 PID 2548 wrote to memory of 2116 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 59 PID 2548 wrote to memory of 2408 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 61 PID 2548 wrote to memory of 2408 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 61 PID 2548 wrote to memory of 2408 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 61 PID 2548 wrote to memory of 2408 2548 ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe 61 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2952 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe"C:\Users\Admin\AppData\Local\Temp\ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1716
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2284
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2860
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2856
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2784
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2644
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1576
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2924
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3004
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1404
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2952
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3044
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1936
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2116
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2408
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1868
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2120
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2140
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1312
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1120
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe"C:\Users\Admin\AppData\Local\Temp\ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2076
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1720
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:476
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2640
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:576
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1904
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1344
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2412
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1100
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:280
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD5bcd92af1bacdcb6da96c57ed0e95cf4b
SHA11920374469a4bba69b8807cce74e49c901fc00c2
SHA256ccef6c575a2c57b6b3d7d1d9e974837a53db1e71cbe300286c5c4644dcacb38d
SHA51214fb9821ebb3fbee5c8d59499c0ec34a907f3194134ee1b53de2e51115c6f56da06aaa4a188c7cef57b46e4c16fd53951ba201077883d1f7f69b56b6f8ca105e
-
\Users\Admin\AppData\Local\Temp\ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd.exe
Filesize178KB
MD50c825821ffa1edd6b6455eb841c0af7c
SHA1be21aee0ae7b91e830c65d5282c20c8d4e3df3cc
SHA256ff7db4ae2310849b37e2913a3abaf8b47aad0ba4c8ed7cd736673d634e7a90cd
SHA512515f1d48467711d1f5b0992eabf00f457a8cf6701333d385f66fbddf396b62f14a0ae13f9fd06e3788efa3fce4707f111ec447a3e6746b8b33bf10b15f76db38