Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 19:36
Static task
static1
Behavioral task
behavioral1
Sample
21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe
Resource
win10v2004-20241007-en
General
-
Target
21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe
-
Size
178KB
-
MD5
33529338b08fefb84dc9ce5416fab27b
-
SHA1
6adbe2f716c2417e3a3d5a238c1ee70afd14d10b
-
SHA256
21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df
-
SHA512
381bea13ddcf77f942ccf45fee495698319a060b067edc54ce534bd97084eca90b0b9c3c42432d1d8202425cf481ace64ff40637a9b77e2fe12f911b4d1be1a9
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPw2:I7VzxYnWI6agAalr4UrPp8WStPQu28F
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3520 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
Executes dropped EXE 1 IoCs
pid Process 4560 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
Adds Run key to start application 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1136 ping.exe 1384 ping.exe 2920 ping.exe 5036 ping.exe 4992 ping.exe 4076 ping.exe 4004 ping.exe 2852 ping.exe 4776 ping.exe 3656 ping.exe 4280 ping.exe 1304 ping.exe 3612 ping.exe 3792 ping.exe 2828 ping.exe 4988 ping.exe 4336 ping.exe 4496 ping.exe 4404 ping.exe 4844 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 4076 ping.exe 4336 ping.exe 4280 ping.exe 4004 ping.exe 2852 ping.exe 5036 ping.exe 2828 ping.exe 2920 ping.exe 4776 ping.exe 4992 ping.exe 1136 ping.exe 1384 ping.exe 4404 ping.exe 4988 ping.exe 3792 ping.exe 3656 ping.exe 4496 ping.exe 1304 ping.exe 3612 ping.exe 4844 ping.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2744 wrote to memory of 3792 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 87 PID 2744 wrote to memory of 3792 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 87 PID 2744 wrote to memory of 3792 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 87 PID 2744 wrote to memory of 5036 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 91 PID 2744 wrote to memory of 5036 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 91 PID 2744 wrote to memory of 5036 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 91 PID 2744 wrote to memory of 4992 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 95 PID 2744 wrote to memory of 4992 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 95 PID 2744 wrote to memory of 4992 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 95 PID 2744 wrote to memory of 2828 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 104 PID 2744 wrote to memory of 2828 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 104 PID 2744 wrote to memory of 2828 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 104 PID 2744 wrote to memory of 4076 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 107 PID 2744 wrote to memory of 4076 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 107 PID 2744 wrote to memory of 4076 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 107 PID 2744 wrote to memory of 3656 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 112 PID 2744 wrote to memory of 3656 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 112 PID 2744 wrote to memory of 3656 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 112 PID 2744 wrote to memory of 4336 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 117 PID 2744 wrote to memory of 4336 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 117 PID 2744 wrote to memory of 4336 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 117 PID 2744 wrote to memory of 4280 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 120 PID 2744 wrote to memory of 4280 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 120 PID 2744 wrote to memory of 4280 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 120 PID 2744 wrote to memory of 4496 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 123 PID 2744 wrote to memory of 4496 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 123 PID 2744 wrote to memory of 4496 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 123 PID 2744 wrote to memory of 4004 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 126 PID 2744 wrote to memory of 4004 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 126 PID 2744 wrote to memory of 4004 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 126 PID 2744 wrote to memory of 3520 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 129 PID 2744 wrote to memory of 3520 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 129 PID 2744 wrote to memory of 3520 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 129 PID 2744 wrote to memory of 2344 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 131 PID 2744 wrote to memory of 2344 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 131 PID 2744 wrote to memory of 2344 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 131 PID 2744 wrote to memory of 1304 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 132 PID 2744 wrote to memory of 1304 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 132 PID 2744 wrote to memory of 1304 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 132 PID 2744 wrote to memory of 3612 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 136 PID 2744 wrote to memory of 3612 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 136 PID 2744 wrote to memory of 3612 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 136 PID 2744 wrote to memory of 1136 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 139 PID 2744 wrote to memory of 1136 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 139 PID 2744 wrote to memory of 1136 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 139 PID 2744 wrote to memory of 1384 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 142 PID 2744 wrote to memory of 1384 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 142 PID 2744 wrote to memory of 1384 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 142 PID 2744 wrote to memory of 4404 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 145 PID 2744 wrote to memory of 4404 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 145 PID 2744 wrote to memory of 4404 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 145 PID 2744 wrote to memory of 4844 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 148 PID 2744 wrote to memory of 4844 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 148 PID 2744 wrote to memory of 4844 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 148 PID 2744 wrote to memory of 4988 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 152 PID 2744 wrote to memory of 4988 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 152 PID 2744 wrote to memory of 4988 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 152 PID 2744 wrote to memory of 2920 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 155 PID 2744 wrote to memory of 2920 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 155 PID 2744 wrote to memory of 2920 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 155 PID 2744 wrote to memory of 2852 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 158 PID 2744 wrote to memory of 2852 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 158 PID 2744 wrote to memory of 2852 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 158 PID 2744 wrote to memory of 4776 2744 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 161 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3520 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe"C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3792
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5036
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4992
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2828
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4076
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3656
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4336
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4280
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4496
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4004
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3520
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2344
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1304
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3612
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1136
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1384
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4404
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4844
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4988
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2920
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2852
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe"C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe"2⤵
- Executes dropped EXE
PID:4560
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4784
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2100
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3396
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4660
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4884
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4704
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1308
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4804
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4356
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD583fbf86c84d050089bb2948d5b4da126
SHA158349adf59868700a51aef6ea5c072b7be47f073
SHA2564564de55d2fdd2ca7587d34286006b9bf348098b1cbea5fd64128f2e19d7b5cf
SHA512fa37296cf9c0c77a8c2f8d75c0e888b37704f3b8c4b243e74d2eb16f27baac1d72ffa9216a8186732f5c27c093aeeeb53f48e2d8697941387cdd0c265fd53061
-
C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe
Filesize178KB
MD533529338b08fefb84dc9ce5416fab27b
SHA16adbe2f716c2417e3a3d5a238c1ee70afd14d10b
SHA25621078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df
SHA512381bea13ddcf77f942ccf45fee495698319a060b067edc54ce534bd97084eca90b0b9c3c42432d1d8202425cf481ace64ff40637a9b77e2fe12f911b4d1be1a9