Analysis
-
max time kernel
147s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe
Resource
win7-20240729-en
General
-
Target
acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe
-
Size
178KB
-
MD5
a1d75653e4bd80d6a9eeee186e1b1ab8
-
SHA1
94beecf7b9225c253f8358468e846f3bfc363eb1
-
SHA256
acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0
-
SHA512
834fe98451a44103c65dceae07d7221a27108e325225a37e9d9e47a484098c79b4a488e0513ab37b23250df673ea598fcc49a88fd34b4ad2e7499d1d6152351d
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPwz:I7VzxYnWI6agAalr4UrPp8WStPQu28Y
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 268 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1808 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe -
Loads dropped DLL 1 IoCs
pid Process 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe -
Adds Run key to start application 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2088 ping.exe 2176 ping.exe 2224 ping.exe 2892 ping.exe 2836 ping.exe 292 ping.exe 2324 ping.exe 636 ping.exe 2408 ping.exe 2024 ping.exe 2236 ping.exe 1996 ping.exe 2492 ping.exe 1312 ping.exe 1248 ping.exe 2240 ping.exe 2904 ping.exe 2708 ping.exe 2724 ping.exe 3056 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 2224 ping.exe 2708 ping.exe 2724 ping.exe 2024 ping.exe 1248 ping.exe 2236 ping.exe 2408 ping.exe 292 ping.exe 2088 ping.exe 2240 ping.exe 1312 ping.exe 2904 ping.exe 2836 ping.exe 636 ping.exe 1996 ping.exe 2492 ping.exe 2176 ping.exe 2892 ping.exe 3056 ping.exe 2324 ping.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2224 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 29 PID 2596 wrote to memory of 2224 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 29 PID 2596 wrote to memory of 2224 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 29 PID 2596 wrote to memory of 2224 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 29 PID 2596 wrote to memory of 2892 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 31 PID 2596 wrote to memory of 2892 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 31 PID 2596 wrote to memory of 2892 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 31 PID 2596 wrote to memory of 2892 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 31 PID 2596 wrote to memory of 2904 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 33 PID 2596 wrote to memory of 2904 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 33 PID 2596 wrote to memory of 2904 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 33 PID 2596 wrote to memory of 2904 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 33 PID 2596 wrote to memory of 2836 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 35 PID 2596 wrote to memory of 2836 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 35 PID 2596 wrote to memory of 2836 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 35 PID 2596 wrote to memory of 2836 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 35 PID 2596 wrote to memory of 2708 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 37 PID 2596 wrote to memory of 2708 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 37 PID 2596 wrote to memory of 2708 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 37 PID 2596 wrote to memory of 2708 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 37 PID 2596 wrote to memory of 2724 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 39 PID 2596 wrote to memory of 2724 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 39 PID 2596 wrote to memory of 2724 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 39 PID 2596 wrote to memory of 2724 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 39 PID 2596 wrote to memory of 3056 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 41 PID 2596 wrote to memory of 3056 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 41 PID 2596 wrote to memory of 3056 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 41 PID 2596 wrote to memory of 3056 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 41 PID 2596 wrote to memory of 636 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 43 PID 2596 wrote to memory of 636 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 43 PID 2596 wrote to memory of 636 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 43 PID 2596 wrote to memory of 636 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 43 PID 2596 wrote to memory of 2408 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 45 PID 2596 wrote to memory of 2408 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 45 PID 2596 wrote to memory of 2408 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 45 PID 2596 wrote to memory of 2408 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 45 PID 2596 wrote to memory of 2024 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 47 PID 2596 wrote to memory of 2024 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 47 PID 2596 wrote to memory of 2024 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 47 PID 2596 wrote to memory of 2024 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 47 PID 2596 wrote to memory of 268 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 49 PID 2596 wrote to memory of 268 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 49 PID 2596 wrote to memory of 268 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 49 PID 2596 wrote to memory of 268 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 49 PID 2596 wrote to memory of 2560 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 51 PID 2596 wrote to memory of 2560 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 51 PID 2596 wrote to memory of 2560 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 51 PID 2596 wrote to memory of 2560 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 51 PID 2596 wrote to memory of 1996 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 52 PID 2596 wrote to memory of 1996 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 52 PID 2596 wrote to memory of 1996 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 52 PID 2596 wrote to memory of 1996 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 52 PID 2596 wrote to memory of 1248 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 55 PID 2596 wrote to memory of 1248 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 55 PID 2596 wrote to memory of 1248 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 55 PID 2596 wrote to memory of 1248 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 55 PID 2596 wrote to memory of 292 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 57 PID 2596 wrote to memory of 292 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 57 PID 2596 wrote to memory of 292 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 57 PID 2596 wrote to memory of 292 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 57 PID 2596 wrote to memory of 2088 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 59 PID 2596 wrote to memory of 2088 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 59 PID 2596 wrote to memory of 2088 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 59 PID 2596 wrote to memory of 2088 2596 acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe 59 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 268 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe"C:\Users\Admin\AppData\Local\Temp\acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2224
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2892
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2904
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2836
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2708
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2724
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3056
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:636
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2408
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2024
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:268
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1996
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1248
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:292
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2088
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2236
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2492
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2240
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2176
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2324
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1312
-
-
C:\Users\Admin\AppData\Local\Temp\acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe"C:\Users\Admin\AppData\Local\Temp\acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe"2⤵
- Executes dropped EXE
PID:1808
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1740
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:700
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1964
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1552
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:544
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:304
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2728
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2520
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1500
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1112
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1596
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2396
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD56250f074dca5fc4e251c4c089e44ef7b
SHA16262ed966b0c5913036cb029119a4ba9401d2368
SHA2569c1f931062d0ec9a33abfa52fb4fe822f91ceac769a08947b7c01b0b710886b6
SHA512a618f86f25f225d20766551be8475cf6a628baac8d526f7833da541f83fc36d5a68f7f78d0da1f64228566da5c3941544e9fa0f59b64bb206b8394ff92401113
-
\Users\Admin\AppData\Local\Temp\acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0.exe
Filesize178KB
MD5a1d75653e4bd80d6a9eeee186e1b1ab8
SHA194beecf7b9225c253f8358468e846f3bfc363eb1
SHA256acdd91b9109d9941966054c920abed4607eb57d13b0bed263739a09725f384d0
SHA512834fe98451a44103c65dceae07d7221a27108e325225a37e9d9e47a484098c79b4a488e0513ab37b23250df673ea598fcc49a88fd34b4ad2e7499d1d6152351d