Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 19:42
Static task
static1
Behavioral task
behavioral1
Sample
21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe
Resource
win7-20240903-en
General
-
Target
21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe
-
Size
178KB
-
MD5
33529338b08fefb84dc9ce5416fab27b
-
SHA1
6adbe2f716c2417e3a3d5a238c1ee70afd14d10b
-
SHA256
21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df
-
SHA512
381bea13ddcf77f942ccf45fee495698319a060b067edc54ce534bd97084eca90b0b9c3c42432d1d8202425cf481ace64ff40637a9b77e2fe12f911b4d1be1a9
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPw2:I7VzxYnWI6agAalr4UrPp8WStPQu28F
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
DLL2
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral2/memory/3172-6-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/3172-12-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1972 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
Executes dropped EXE 1 IoCs
pid Process 3172 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1072 set thread context of 3172 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 141 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4812 ping.exe 3456 ping.exe 2200 ping.exe 3120 ping.exe 1116 ping.exe 4072 ping.exe 1948 ping.exe 400 ping.exe 5036 ping.exe 4012 ping.exe 4428 ping.exe 2576 ping.exe 1228 ping.exe 3188 ping.exe 1704 ping.exe 900 ping.exe 3920 ping.exe 5044 ping.exe 4340 ping.exe 3124 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 400 ping.exe 4012 ping.exe 4428 ping.exe 3120 ping.exe 1116 ping.exe 3188 ping.exe 4072 ping.exe 1228 ping.exe 3456 ping.exe 2200 ping.exe 5044 ping.exe 4340 ping.exe 1948 ping.exe 4812 ping.exe 3920 ping.exe 5036 ping.exe 1704 ping.exe 900 ping.exe 2576 ping.exe 3124 ping.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1072 wrote to memory of 400 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 85 PID 1072 wrote to memory of 400 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 85 PID 1072 wrote to memory of 400 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 85 PID 1072 wrote to memory of 5036 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 93 PID 1072 wrote to memory of 5036 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 93 PID 1072 wrote to memory of 5036 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 93 PID 1072 wrote to memory of 3188 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 96 PID 1072 wrote to memory of 3188 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 96 PID 1072 wrote to memory of 3188 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 96 PID 1072 wrote to memory of 1704 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 100 PID 1072 wrote to memory of 1704 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 100 PID 1072 wrote to memory of 1704 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 100 PID 1072 wrote to memory of 4812 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 102 PID 1072 wrote to memory of 4812 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 102 PID 1072 wrote to memory of 4812 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 102 PID 1072 wrote to memory of 900 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 104 PID 1072 wrote to memory of 900 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 104 PID 1072 wrote to memory of 900 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 104 PID 1072 wrote to memory of 4012 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 106 PID 1072 wrote to memory of 4012 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 106 PID 1072 wrote to memory of 4012 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 106 PID 1072 wrote to memory of 3920 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 108 PID 1072 wrote to memory of 3920 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 108 PID 1072 wrote to memory of 3920 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 108 PID 1072 wrote to memory of 4072 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 110 PID 1072 wrote to memory of 4072 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 110 PID 1072 wrote to memory of 4072 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 110 PID 1072 wrote to memory of 4428 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 112 PID 1072 wrote to memory of 4428 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 112 PID 1072 wrote to memory of 4428 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 112 PID 1072 wrote to memory of 1972 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 115 PID 1072 wrote to memory of 1972 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 115 PID 1072 wrote to memory of 1972 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 115 PID 1072 wrote to memory of 5008 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 117 PID 1072 wrote to memory of 5008 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 117 PID 1072 wrote to memory of 5008 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 117 PID 1072 wrote to memory of 2576 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 118 PID 1072 wrote to memory of 2576 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 118 PID 1072 wrote to memory of 2576 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 118 PID 1072 wrote to memory of 1228 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 122 PID 1072 wrote to memory of 1228 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 122 PID 1072 wrote to memory of 1228 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 122 PID 1072 wrote to memory of 3456 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 124 PID 1072 wrote to memory of 3456 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 124 PID 1072 wrote to memory of 3456 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 124 PID 1072 wrote to memory of 2200 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 127 PID 1072 wrote to memory of 2200 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 127 PID 1072 wrote to memory of 2200 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 127 PID 1072 wrote to memory of 5044 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 129 PID 1072 wrote to memory of 5044 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 129 PID 1072 wrote to memory of 5044 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 129 PID 1072 wrote to memory of 3120 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 131 PID 1072 wrote to memory of 3120 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 131 PID 1072 wrote to memory of 3120 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 131 PID 1072 wrote to memory of 4340 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 133 PID 1072 wrote to memory of 4340 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 133 PID 1072 wrote to memory of 4340 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 133 PID 1072 wrote to memory of 3124 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 135 PID 1072 wrote to memory of 3124 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 135 PID 1072 wrote to memory of 3124 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 135 PID 1072 wrote to memory of 1948 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 137 PID 1072 wrote to memory of 1948 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 137 PID 1072 wrote to memory of 1948 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 137 PID 1072 wrote to memory of 1116 1072 21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe 139 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1972 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe"C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:400
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5036
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3188
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1704
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4812
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:900
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4012
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3920
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4072
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4428
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1972
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5008
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2576
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1228
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3456
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2200
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5044
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3120
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4340
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3124
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1948
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe"C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3596
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4600
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:376
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1268
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3052
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1452
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2528
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4948
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3648
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4304
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4664
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3760
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1288
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD5c9041df771c510e3dfa7c702eaa2db9e
SHA1c7216e8ba9d6bc79eed8fdb536a834f283f27f4b
SHA256188af1f7cd0e138261a0453786cafb84f2d45a9c6878bb027eb9671216093c80
SHA51255cf1d74f6b87f232c55dc0ee4731f65d728abf5ef730041014d5b635bf2e1a161c24156693ccef1b013446308d97a9c57429d8b9c313c050aa206eb556df85c
-
C:\Users\Admin\AppData\Local\Temp\21078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df.exe
Filesize178KB
MD533529338b08fefb84dc9ce5416fab27b
SHA16adbe2f716c2417e3a3d5a238c1ee70afd14d10b
SHA25621078001f9922cf0dd159a9b841959a0fe0e5267f941c3b5ee3cb56f83a542df
SHA512381bea13ddcf77f942ccf45fee495698319a060b067edc54ce534bd97084eca90b0b9c3c42432d1d8202425cf481ace64ff40637a9b77e2fe12f911b4d1be1a9