Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe
Resource
win7-20240903-en
General
-
Target
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe
-
Size
178KB
-
MD5
ec8e1f74bf5a6794499e55cd3a328330
-
SHA1
4187f49e19796ad862b269b30d639d6e823124cd
-
SHA256
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823
-
SHA512
b5e91f74cbbe1ed5e26131c735a917ae7fa3ac96ef81e02ca381d1eb17f9584722c42df57b012b1d3cc8211c468aa993000747797abd353dccf1fbdde0d9ed53
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPwE:I7VzxYnWI6agAalr4UrPp8WStPQu28d
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
DLL2
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1552-6-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/1552-9-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe -
Executes dropped EXE 1 IoCs
Processes:
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exepid process 1552 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exedescription pid process target process PID 1668 set thread context of 1552 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 35 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeREG.exeping.exeping.exeping.exeping.exeREG.exeREG.exeping.exeping.exeping.exeping.exeping.exeping.exeattrib.exe45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exeREG.exeping.exeping.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeping.exeREG.exe45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exeping.exeREG.exeREG.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 3368 ping.exe 3384 ping.exe 4224 ping.exe 708 ping.exe 3812 ping.exe 1772 ping.exe 3216 ping.exe 2016 ping.exe 1084 ping.exe 1148 ping.exe 2520 ping.exe 2536 ping.exe 996 ping.exe 2288 ping.exe 1592 ping.exe 2488 ping.exe 2084 ping.exe 4508 ping.exe 1076 ping.exe 4376 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 4376 ping.exe 2016 ping.exe 1084 ping.exe 708 ping.exe 3812 ping.exe 2536 ping.exe 4224 ping.exe 2288 ping.exe 1772 ping.exe 1592 ping.exe 2488 ping.exe 1148 ping.exe 2520 ping.exe 2084 ping.exe 3384 ping.exe 996 ping.exe 1076 ping.exe 3368 ping.exe 4508 ping.exe 3216 ping.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exepid process 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exedescription pid process Token: SeDebugPrivilege 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exedescription pid process target process PID 1668 wrote to memory of 3368 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3368 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3368 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2488 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2488 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2488 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1084 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1084 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1084 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1148 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1148 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1148 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 708 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 708 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 708 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2520 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2520 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2520 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3812 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3812 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3812 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2084 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2084 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2084 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2536 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2536 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2536 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3384 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3384 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3384 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4452 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe attrib.exe PID 1668 wrote to memory of 4452 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe attrib.exe PID 1668 wrote to memory of 4452 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe attrib.exe PID 1668 wrote to memory of 2724 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe REG.exe PID 1668 wrote to memory of 2724 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe REG.exe PID 1668 wrote to memory of 2724 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe REG.exe PID 1668 wrote to memory of 996 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 996 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 996 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4508 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4508 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4508 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4224 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4224 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4224 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1076 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1076 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1076 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4376 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4376 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 4376 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2288 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2288 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2288 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3216 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3216 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 3216 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1772 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1772 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1772 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2016 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2016 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 2016 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe PID 1668 wrote to memory of 1592 1668 45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe"C:\Users\Admin\AppData\Local\Temp\45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3368
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2488
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1084
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1148
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:708
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2520
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3812
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2084
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2536
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3384
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4452
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2724
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:996
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4508
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4224
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1076
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4376
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2288
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3216
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1772
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2016
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe"C:\Users\Admin\AppData\Local\Temp\45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1552
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:628
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4584
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1564
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3572
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1384
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:916
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3616
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD50d45253859d43bcc8e9886821e003f99
SHA10af9485ff6f485a772d717f8696e54ec24cc7e32
SHA2561b20d12179a6ae4485020e492058b053f1b47309ffa2eeef117d2b9d2ffa60c6
SHA5129c0b141aac385b555a06e816a43df9a3c21680c0b25222b962bfbe2830f45f64af562c6c813e2db7a1c25aa9c34e071916cf1f5ff55fe9f2fc02bccdb6e9e590
-
C:\Users\Admin\AppData\Local\Temp\45bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823N.exe
Filesize178KB
MD5ec8e1f74bf5a6794499e55cd3a328330
SHA14187f49e19796ad862b269b30d639d6e823124cd
SHA25645bae5500b2ced80f97f12e67fc6860962ea1a454293aba02edfccbc03697823
SHA512b5e91f74cbbe1ed5e26131c735a917ae7fa3ac96ef81e02ca381d1eb17f9584722c42df57b012b1d3cc8211c468aa993000747797abd353dccf1fbdde0d9ed53