Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 23:05
Static task
static1
Behavioral task
behavioral1
Sample
e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe
Resource
win7-20240903-en
General
-
Target
e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe
-
Size
178KB
-
MD5
e569a1b41541d2e7a1bd0ac55d1826a0
-
SHA1
f7657cc8993c94ffc86174f0343f530040058d8b
-
SHA256
e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebb
-
SHA512
0cf26d15a30fcb320da15f12ee925bdd04f53a3ae3ce3db19fb458c32a7e42417787d28763fe83dbc4e025fa8afd1fbef9e81bd64699d50b1a1e29c29123d218
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPw0:I7VzxYnWI6agAalr4UrPp8WStPQu28J
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
DLL2
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral2/memory/4024-6-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral2/memory/4024-12-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Netwire family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3272 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe -
Executes dropped EXE 1 IoCs
pid Process 4024 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1316 set thread context of 4024 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 161 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 35 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3664 ping.exe 2140 ping.exe 1720 ping.exe 3880 ping.exe 4888 ping.exe 3680 ping.exe 4804 ping.exe 3432 ping.exe 2548 ping.exe 4332 ping.exe 2244 ping.exe 1200 ping.exe 636 ping.exe 4772 ping.exe 3704 ping.exe 1300 ping.exe 4960 ping.exe 652 ping.exe 4404 ping.exe 1524 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 1200 ping.exe 4804 ping.exe 3880 ping.exe 4960 ping.exe 4888 ping.exe 3664 ping.exe 1720 ping.exe 4332 ping.exe 3680 ping.exe 636 ping.exe 3704 ping.exe 1300 ping.exe 652 ping.exe 2244 ping.exe 4772 ping.exe 2140 ping.exe 3432 ping.exe 2548 ping.exe 4404 ping.exe 1524 ping.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1316 wrote to memory of 1720 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 83 PID 1316 wrote to memory of 1720 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 83 PID 1316 wrote to memory of 1720 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 83 PID 1316 wrote to memory of 1300 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 90 PID 1316 wrote to memory of 1300 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 90 PID 1316 wrote to memory of 1300 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 90 PID 1316 wrote to memory of 3880 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 95 PID 1316 wrote to memory of 3880 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 95 PID 1316 wrote to memory of 3880 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 95 PID 1316 wrote to memory of 3432 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 102 PID 1316 wrote to memory of 3432 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 102 PID 1316 wrote to memory of 3432 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 102 PID 1316 wrote to memory of 4960 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 105 PID 1316 wrote to memory of 4960 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 105 PID 1316 wrote to memory of 4960 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 105 PID 1316 wrote to memory of 2548 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 108 PID 1316 wrote to memory of 2548 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 108 PID 1316 wrote to memory of 2548 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 108 PID 1316 wrote to memory of 4888 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 111 PID 1316 wrote to memory of 4888 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 111 PID 1316 wrote to memory of 4888 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 111 PID 1316 wrote to memory of 3664 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 114 PID 1316 wrote to memory of 3664 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 114 PID 1316 wrote to memory of 3664 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 114 PID 1316 wrote to memory of 652 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 117 PID 1316 wrote to memory of 652 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 117 PID 1316 wrote to memory of 652 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 117 PID 1316 wrote to memory of 4332 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 120 PID 1316 wrote to memory of 4332 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 120 PID 1316 wrote to memory of 4332 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 120 PID 1316 wrote to memory of 3272 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 125 PID 1316 wrote to memory of 3272 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 125 PID 1316 wrote to memory of 3272 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 125 PID 1316 wrote to memory of 1060 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 127 PID 1316 wrote to memory of 1060 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 127 PID 1316 wrote to memory of 1060 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 127 PID 1316 wrote to memory of 2244 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 128 PID 1316 wrote to memory of 2244 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 128 PID 1316 wrote to memory of 2244 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 128 PID 1316 wrote to memory of 3680 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 133 PID 1316 wrote to memory of 3680 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 133 PID 1316 wrote to memory of 3680 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 133 PID 1316 wrote to memory of 4404 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 136 PID 1316 wrote to memory of 4404 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 136 PID 1316 wrote to memory of 4404 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 136 PID 1316 wrote to memory of 1200 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 139 PID 1316 wrote to memory of 1200 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 139 PID 1316 wrote to memory of 1200 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 139 PID 1316 wrote to memory of 636 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 142 PID 1316 wrote to memory of 636 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 142 PID 1316 wrote to memory of 636 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 142 PID 1316 wrote to memory of 4772 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 145 PID 1316 wrote to memory of 4772 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 145 PID 1316 wrote to memory of 4772 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 145 PID 1316 wrote to memory of 3704 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 148 PID 1316 wrote to memory of 3704 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 148 PID 1316 wrote to memory of 3704 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 148 PID 1316 wrote to memory of 1524 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 151 PID 1316 wrote to memory of 1524 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 151 PID 1316 wrote to memory of 1524 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 151 PID 1316 wrote to memory of 2140 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 154 PID 1316 wrote to memory of 2140 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 154 PID 1316 wrote to memory of 2140 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 154 PID 1316 wrote to memory of 4804 1316 e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe 158 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3272 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe"C:\Users\Admin\AppData\Local\Temp\e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1720
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1300
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3880
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3432
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4960
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2548
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4888
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3664
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:652
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4332
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3272
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1060
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2244
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3680
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4404
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1200
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:636
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4772
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3704
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1524
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2140
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe"C:\Users\Admin\AppData\Local\Temp\e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4744
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1724
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3292
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1340
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:972
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:388
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD5dc03782d152a7ba4fba996c8bb4edaba
SHA1dc373fdb519d6f17b927caed0dcdd5322465b7b3
SHA256dec5d405b552447c1c93e5cd282bd1850f50e6952a671cdda16ee4bde2c07185
SHA51202989ac0777f076a2e12d62ebb1c15fc51efcadda69dd27fb0138bd6a1c6d33e181a65e3ef0cc3c232d02f8b7bbb0cd5e93ce72fd8dc073b6fa59787521baf3f
-
C:\Users\Admin\AppData\Local\Temp\e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebbN.exe
Filesize178KB
MD5e569a1b41541d2e7a1bd0ac55d1826a0
SHA1f7657cc8993c94ffc86174f0343f530040058d8b
SHA256e71c2ff6a3436c7db33d2c5449d7a313925911b06d958337e6b9fb241ce97ebb
SHA5120cf26d15a30fcb320da15f12ee925bdd04f53a3ae3ce3db19fb458c32a7e42417787d28763fe83dbc4e025fa8afd1fbef9e81bd64699d50b1a1e29c29123d218