Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 10:11
Static task
static1
Behavioral task
behavioral1
Sample
540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe
Resource
win10v2004-20241007-en
General
-
Target
540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe
-
Size
178KB
-
MD5
fdd19703be4eef41ca88975b29887460
-
SHA1
ee92d74428a9b60aab301ecbe84247a4fa3987f6
-
SHA256
540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9
-
SHA512
f91c4a2d09622ff0b26c7c8e1bb0e3316b407978a6c4f00fe9f828239d8232fee6010f67aa386b67f394528bcb71043d9da04e7659b0bce8886973051c15c92e
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPwe:I7VzxYnWI6agAalr4UrPp8WStPQu28/
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
DLL2
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral1/memory/764-18-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/764-15-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/764-12-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 656 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 764 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe -
Loads dropped DLL 1 IoCs
pid Process 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe -
Adds Run key to start application 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2116 set thread context of 764 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2472 ping.exe 2364 ping.exe 2128 ping.exe 2832 ping.exe 2892 ping.exe 2676 ping.exe 1876 ping.exe 2316 ping.exe 2804 ping.exe 1440 ping.exe 2748 ping.exe 540 ping.exe 2100 ping.exe 1548 ping.exe 2124 ping.exe 2700 ping.exe 3040 ping.exe 1072 ping.exe 1872 ping.exe 1732 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 2128 ping.exe 2832 ping.exe 1440 ping.exe 2892 ping.exe 2676 ping.exe 3040 ping.exe 1072 ping.exe 2316 ping.exe 1732 ping.exe 1872 ping.exe 2472 ping.exe 1876 ping.exe 1548 ping.exe 2700 ping.exe 2804 ping.exe 2748 ping.exe 2124 ping.exe 2100 ping.exe 2364 ping.exe 540 ping.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2124 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 30 PID 2116 wrote to memory of 2124 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 30 PID 2116 wrote to memory of 2124 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 30 PID 2116 wrote to memory of 2124 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 30 PID 2116 wrote to memory of 2316 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 32 PID 2116 wrote to memory of 2316 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 32 PID 2116 wrote to memory of 2316 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 32 PID 2116 wrote to memory of 2316 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 32 PID 2116 wrote to memory of 2128 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 34 PID 2116 wrote to memory of 2128 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 34 PID 2116 wrote to memory of 2128 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 34 PID 2116 wrote to memory of 2128 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 34 PID 2116 wrote to memory of 2832 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 37 PID 2116 wrote to memory of 2832 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 37 PID 2116 wrote to memory of 2832 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 37 PID 2116 wrote to memory of 2832 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 37 PID 2116 wrote to memory of 2804 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 39 PID 2116 wrote to memory of 2804 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 39 PID 2116 wrote to memory of 2804 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 39 PID 2116 wrote to memory of 2804 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 39 PID 2116 wrote to memory of 1440 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 41 PID 2116 wrote to memory of 1440 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 41 PID 2116 wrote to memory of 1440 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 41 PID 2116 wrote to memory of 1440 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 41 PID 2116 wrote to memory of 2700 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 43 PID 2116 wrote to memory of 2700 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 43 PID 2116 wrote to memory of 2700 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 43 PID 2116 wrote to memory of 2700 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 43 PID 2116 wrote to memory of 2472 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 45 PID 2116 wrote to memory of 2472 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 45 PID 2116 wrote to memory of 2472 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 45 PID 2116 wrote to memory of 2472 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 45 PID 2116 wrote to memory of 2748 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 47 PID 2116 wrote to memory of 2748 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 47 PID 2116 wrote to memory of 2748 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 47 PID 2116 wrote to memory of 2748 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 47 PID 2116 wrote to memory of 2892 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 49 PID 2116 wrote to memory of 2892 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 49 PID 2116 wrote to memory of 2892 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 49 PID 2116 wrote to memory of 2892 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 49 PID 2116 wrote to memory of 656 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 51 PID 2116 wrote to memory of 656 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 51 PID 2116 wrote to memory of 656 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 51 PID 2116 wrote to memory of 656 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 51 PID 2116 wrote to memory of 928 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 53 PID 2116 wrote to memory of 928 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 53 PID 2116 wrote to memory of 928 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 53 PID 2116 wrote to memory of 928 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 53 PID 2116 wrote to memory of 2676 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 54 PID 2116 wrote to memory of 2676 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 54 PID 2116 wrote to memory of 2676 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 54 PID 2116 wrote to memory of 2676 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 54 PID 2116 wrote to memory of 540 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 57 PID 2116 wrote to memory of 540 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 57 PID 2116 wrote to memory of 540 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 57 PID 2116 wrote to memory of 540 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 57 PID 2116 wrote to memory of 1876 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 59 PID 2116 wrote to memory of 1876 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 59 PID 2116 wrote to memory of 1876 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 59 PID 2116 wrote to memory of 1876 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 59 PID 2116 wrote to memory of 3040 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 61 PID 2116 wrote to memory of 3040 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 61 PID 2116 wrote to memory of 3040 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 61 PID 2116 wrote to memory of 3040 2116 540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe 61 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 656 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe"C:\Users\Admin\AppData\Local\Temp\540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2124
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2316
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2128
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2832
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2804
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1440
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2700
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2472
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2748
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2892
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:656
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:928
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2676
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:540
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1876
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3040
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2100
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1548
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1072
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2364
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1872
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe"C:\Users\Admin\AppData\Local\Temp\540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:764
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1928
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1276
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2388
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2956
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1808
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2588
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1864
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:708
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1140
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2180
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2456
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD515e6f082b7162eb038f1cf54023a50bd
SHA1b6dae9661b17b34455d3c01c905b2eecb3099c7f
SHA2569f7b6c0bd8e1cc85db4575eb2330baa24552067ad07eb4dcbac6720b5f342a4d
SHA512f6348472aaff20186ccd0e2403bb2ebc1abc7fd0365e1073bc7ce1c4d176a542b7aec7e572496e411bf828357ba1fec3e4ff98b3176f66b721391c74abcd3a09
-
C:\Users\Admin\AppData\Local\Temp\540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9N.exe
Filesize178KB
MD5fdd19703be4eef41ca88975b29887460
SHA1ee92d74428a9b60aab301ecbe84247a4fa3987f6
SHA256540236b76967933bb87e0ef367305f2e56dac966370d3989203e2faa70bf32d9
SHA512f91c4a2d09622ff0b26c7c8e1bb0e3316b407978a6c4f00fe9f828239d8232fee6010f67aa386b67f394528bcb71043d9da04e7659b0bce8886973051c15c92e