Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
116s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27/09/2024, 19:37
Static task
static1
Behavioral task
behavioral1
Sample
4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe
Resource
win7-20240903-en
General
-
Target
4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe
-
Size
178KB
-
MD5
a012533b4e4ffe2ec1fba8af4d64f7d0
-
SHA1
6addd503fa50ab9b551ff26cfd44f65d0348e898
-
SHA256
4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40
-
SHA512
f588e81bf477c001995d44d7d17eedca3a7392eb43072679e06b1440f8c9cb9dd1ecf597e536ccf2975fcf9f3d7c481306b3a018194815e6f87bdfd211604301
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPwe:I7VzxYnWI6agAalr4UrPp8WStPQu28Z
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
DLL2
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral2/memory/2460-6-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/2460-9-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4260 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe -
Executes dropped EXE 1 IoCs
pid Process 2460 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2212 set thread context of 2460 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 135 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1452 ping.exe 744 ping.exe 1852 ping.exe 1884 ping.exe 1552 ping.exe 3408 ping.exe 2224 ping.exe 4416 ping.exe 2140 ping.exe 1412 ping.exe 4856 ping.exe 2904 ping.exe 4072 ping.exe 2208 ping.exe 4664 ping.exe 1136 ping.exe 1760 ping.exe 4924 ping.exe 3776 ping.exe 3200 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 2904 ping.exe 4072 ping.exe 1760 ping.exe 3200 ping.exe 2140 ping.exe 1852 ping.exe 1552 ping.exe 4856 ping.exe 1136 ping.exe 2224 ping.exe 3776 ping.exe 4416 ping.exe 744 ping.exe 1884 ping.exe 4664 ping.exe 1412 ping.exe 3408 ping.exe 1452 ping.exe 2208 ping.exe 4924 ping.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2212 wrote to memory of 1412 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 82 PID 2212 wrote to memory of 1412 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 82 PID 2212 wrote to memory of 1412 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 82 PID 2212 wrote to memory of 4856 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 84 PID 2212 wrote to memory of 4856 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 84 PID 2212 wrote to memory of 4856 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 84 PID 2212 wrote to memory of 3408 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 86 PID 2212 wrote to memory of 3408 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 86 PID 2212 wrote to memory of 3408 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 86 PID 2212 wrote to memory of 1136 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 92 PID 2212 wrote to memory of 1136 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 92 PID 2212 wrote to memory of 1136 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 92 PID 2212 wrote to memory of 2904 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 95 PID 2212 wrote to memory of 2904 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 95 PID 2212 wrote to memory of 2904 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 95 PID 2212 wrote to memory of 1452 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 100 PID 2212 wrote to memory of 1452 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 100 PID 2212 wrote to memory of 1452 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 100 PID 2212 wrote to memory of 4072 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 102 PID 2212 wrote to memory of 4072 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 102 PID 2212 wrote to memory of 4072 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 102 PID 2212 wrote to memory of 2224 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 104 PID 2212 wrote to memory of 2224 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 104 PID 2212 wrote to memory of 2224 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 104 PID 2212 wrote to memory of 1760 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 106 PID 2212 wrote to memory of 1760 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 106 PID 2212 wrote to memory of 1760 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 106 PID 2212 wrote to memory of 2208 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 109 PID 2212 wrote to memory of 2208 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 109 PID 2212 wrote to memory of 2208 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 109 PID 2212 wrote to memory of 4260 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 111 PID 2212 wrote to memory of 4260 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 111 PID 2212 wrote to memory of 4260 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 111 PID 2212 wrote to memory of 1536 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 113 PID 2212 wrote to memory of 1536 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 113 PID 2212 wrote to memory of 1536 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 113 PID 2212 wrote to memory of 4924 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 114 PID 2212 wrote to memory of 4924 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 114 PID 2212 wrote to memory of 4924 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 114 PID 2212 wrote to memory of 744 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 117 PID 2212 wrote to memory of 744 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 117 PID 2212 wrote to memory of 744 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 117 PID 2212 wrote to memory of 3776 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 119 PID 2212 wrote to memory of 3776 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 119 PID 2212 wrote to memory of 3776 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 119 PID 2212 wrote to memory of 4416 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 121 PID 2212 wrote to memory of 4416 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 121 PID 2212 wrote to memory of 4416 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 121 PID 2212 wrote to memory of 3200 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 123 PID 2212 wrote to memory of 3200 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 123 PID 2212 wrote to memory of 3200 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 123 PID 2212 wrote to memory of 1852 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 125 PID 2212 wrote to memory of 1852 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 125 PID 2212 wrote to memory of 1852 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 125 PID 2212 wrote to memory of 1884 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 127 PID 2212 wrote to memory of 1884 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 127 PID 2212 wrote to memory of 1884 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 127 PID 2212 wrote to memory of 2140 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 129 PID 2212 wrote to memory of 2140 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 129 PID 2212 wrote to memory of 2140 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 129 PID 2212 wrote to memory of 4664 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 131 PID 2212 wrote to memory of 4664 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 131 PID 2212 wrote to memory of 4664 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 131 PID 2212 wrote to memory of 1552 2212 4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe 133 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4260 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe"C:\Users\Admin\AppData\Local\Temp\4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1412
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4856
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3408
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1136
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2904
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1452
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4072
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2224
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1760
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2208
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4260
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1536
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4924
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:744
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3776
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4416
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3200
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1852
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1884
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2140
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4664
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe"C:\Users\Admin\AppData\Local\Temp\4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2460
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5084
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1252
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3584
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4816
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD5d9b139c191e144559528d87e75255de5
SHA1461a26f3c5efaf29fc2c53c4a7ccce5ef01fab86
SHA25666b2ef7a7276cf26382c3f720d589f0af04988c92688dbd1e05d3da804c38aa3
SHA5126de32b3a3f6f34583ecffdec42ae012539376bc6d7a22c55e719431ec90ab942b517fcee301042b786f836a33e2477bff4f8da6bbe138c2bb870afbd3c674cf9
-
C:\Users\Admin\AppData\Local\Temp\4d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40N.exe
Filesize178KB
MD5a012533b4e4ffe2ec1fba8af4d64f7d0
SHA16addd503fa50ab9b551ff26cfd44f65d0348e898
SHA2564d85cd2e60a0c5b4179d6f401c1ee56bfcdfda7a6328caced1732482d5b1ff40
SHA512f588e81bf477c001995d44d7d17eedca3a7392eb43072679e06b1440f8c9cb9dd1ecf597e536ccf2975fcf9f3d7c481306b3a018194815e6f87bdfd211604301