Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 20:56
Static task
static1
Behavioral task
behavioral1
Sample
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe
Resource
win7-20240903-en
General
-
Target
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe
-
Size
178KB
-
MD5
9b54007058cb81000006c77286da2280
-
SHA1
277bb51bbf5ed551cb43ebbc50d188aa77e5a995
-
SHA256
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465
-
SHA512
57ac12587776eb78f5fe509b9b5185d806d280c913395fdf1213b72c25c74ba5c0413803ac0d99c1eb503ae3d9a7d2c47f138a8a926d56ae69ad18ad224c1191
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPww:I7VzxYnWI6agAalr4UrPp8WStPQu28t
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
DLL2
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1800-6-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/1800-12-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Netwire family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe -
Executes dropped EXE 1 IoCs
Processes:
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exepid process 1800 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
REG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exedescription pid process target process PID 4428 set thread context of 1800 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 35 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exee34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exeping.exeping.exeping.exeping.exee34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exeping.exeping.exeping.exeping.exeREG.exeping.exeattrib.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exeping.exeping.exeREG.exeREG.exeREG.exeping.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 4444 ping.exe 3452 ping.exe 4280 ping.exe 5116 ping.exe 5068 ping.exe 380 ping.exe 3308 ping.exe 1620 ping.exe 928 ping.exe 4276 ping.exe 5040 ping.exe 984 ping.exe 4368 ping.exe 4792 ping.exe 1340 ping.exe 1628 ping.exe 784 ping.exe 5032 ping.exe 2884 ping.exe 2188 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
Processes:
ping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exeping.exepid process 928 ping.exe 5032 ping.exe 380 ping.exe 3452 ping.exe 1340 ping.exe 784 ping.exe 1620 ping.exe 4444 ping.exe 5068 ping.exe 2188 ping.exe 4368 ping.exe 4792 ping.exe 1628 ping.exe 4280 ping.exe 5116 ping.exe 984 ping.exe 3308 ping.exe 4276 ping.exe 2884 ping.exe 5040 ping.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exepid process 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exedescription pid process Token: SeDebugPrivilege 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exedescription pid process target process PID 4428 wrote to memory of 984 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 984 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 984 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4368 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4368 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4368 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 380 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 380 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 380 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4444 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4444 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4444 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 3452 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 3452 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 3452 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4792 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4792 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4792 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1340 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1340 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1340 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1628 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1628 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1628 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4280 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4280 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4280 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 3308 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 3308 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 3308 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 456 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe attrib.exe PID 4428 wrote to memory of 456 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe attrib.exe PID 4428 wrote to memory of 456 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe attrib.exe PID 4428 wrote to memory of 1352 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe REG.exe PID 4428 wrote to memory of 1352 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe REG.exe PID 4428 wrote to memory of 1352 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe REG.exe PID 4428 wrote to memory of 784 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 784 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 784 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1620 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1620 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 1620 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 928 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 928 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 928 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4276 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4276 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 4276 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5116 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5116 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5116 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5032 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5032 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5032 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5068 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5068 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5068 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 2884 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 2884 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 2884 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5040 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5040 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 5040 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe PID 4428 wrote to memory of 2188 4428 e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe ping.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe"C:\Users\Admin\AppData\Local\Temp\e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:984
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4368
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:380
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4444
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3452
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4792
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1340
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1628
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4280
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3308
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:456
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1352
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:784
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1620
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:928
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4276
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5116
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5032
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5068
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2884
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5040
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe"C:\Users\Admin\AppData\Local\Temp\e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1800
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4484
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4380
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3768
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3812
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4304
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD5de3b5bd48aa1898170c5bc42ec12688e
SHA1b51a6d3d19cc56c7a633b623e8f4c42b4ad24019
SHA256388fe07d0a650c181e152aa51774650bf0d8e374969e96b88eac9acae603329c
SHA512ff8b7e75db7169fab0acb2b8d9c98cf582c8724340c5e56d1aa6bc413242847b4ef5b22aeaa0475ae6ee8ccf68ce61e263f7bc00315b16fddc3c3967ab997aa1
-
C:\Users\Admin\AppData\Local\Temp\e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465N.exe
Filesize178KB
MD59b54007058cb81000006c77286da2280
SHA1277bb51bbf5ed551cb43ebbc50d188aa77e5a995
SHA256e34a1cc921f95e1726b6ec2bb2f8eecc891e4fca223c8d1cb43a4462c45b3465
SHA51257ac12587776eb78f5fe509b9b5185d806d280c913395fdf1213b72c25c74ba5c0413803ac0d99c1eb503ae3d9a7d2c47f138a8a926d56ae69ad18ad224c1191