Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 22:15
Static task
static1
Behavioral task
behavioral1
Sample
8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe
Resource
win10v2004-20241007-en
General
-
Target
8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe
-
Size
178KB
-
MD5
30ca82721d6deeeb037629453fef0330
-
SHA1
6ea9d9c73cd568304e86ee0d01540582e1d90576
-
SHA256
8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1
-
SHA512
6b7870787d4984a61af96eba8ec1c36565254b65466245971475b646320aa4ff96f130472dd33892f89e652456d953d910d7a1a40100986f7033784cdecd9a2a
-
SSDEEP
3072:I7VNBmjq8Kmvn6rIVTYC7H2rAalUW4R6rv3p8WStxlQu2VCPwt:I7VzxYnWI6agAalr4UrPp8WStPQu288
Malware Config
Extracted
netwire
wallou.publicvm.com:3365
mediafire.duckdns.org:3365
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
DLL2
-
keylogger_dir
%AppData%\System\
-
lock_executable
true
-
mutex
KgpcGWmM
-
offline_keylogger
true
-
password
Reborn
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral1/memory/1632-17-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/1632-15-0x0000000000400000-0x000000000041E000-memory.dmp netwire behavioral1/memory/1632-12-0x0000000000400000-0x000000000041E000-memory.dmp netwire -
Netwire family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2248 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1632 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe -
Loads dropped DLL 1 IoCs
pid Process 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\IntelCore = "C:\\ProgramData\\IntelCore\\IntelCore.exe" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2260 set thread context of 1632 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ping.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 20 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1556 ping.exe 3044 ping.exe 808 ping.exe 1372 ping.exe 2552 ping.exe 2920 ping.exe 2044 ping.exe 1936 ping.exe 2052 ping.exe 2756 ping.exe 2780 ping.exe 2728 ping.exe 1552 ping.exe 2844 ping.exe 2332 ping.exe 1744 ping.exe 3004 ping.exe 2732 ping.exe 2108 ping.exe 1332 ping.exe -
Runs ping.exe 1 TTPs 20 IoCs
pid Process 3044 ping.exe 2108 ping.exe 808 ping.exe 2332 ping.exe 1372 ping.exe 2732 ping.exe 2920 ping.exe 2844 ping.exe 1332 ping.exe 1744 ping.exe 1936 ping.exe 3004 ping.exe 2052 ping.exe 2728 ping.exe 1552 ping.exe 1556 ping.exe 2756 ping.exe 2780 ping.exe 2552 ping.exe 2044 ping.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2260 wrote to memory of 2756 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 30 PID 2260 wrote to memory of 2756 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 30 PID 2260 wrote to memory of 2756 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 30 PID 2260 wrote to memory of 2756 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 30 PID 2260 wrote to memory of 2732 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 32 PID 2260 wrote to memory of 2732 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 32 PID 2260 wrote to memory of 2732 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 32 PID 2260 wrote to memory of 2732 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 32 PID 2260 wrote to memory of 2780 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 34 PID 2260 wrote to memory of 2780 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 34 PID 2260 wrote to memory of 2780 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 34 PID 2260 wrote to memory of 2780 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 34 PID 2260 wrote to memory of 2728 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 36 PID 2260 wrote to memory of 2728 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 36 PID 2260 wrote to memory of 2728 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 36 PID 2260 wrote to memory of 2728 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 36 PID 2260 wrote to memory of 2552 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 38 PID 2260 wrote to memory of 2552 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 38 PID 2260 wrote to memory of 2552 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 38 PID 2260 wrote to memory of 2552 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 38 PID 2260 wrote to memory of 3044 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 40 PID 2260 wrote to memory of 3044 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 40 PID 2260 wrote to memory of 3044 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 40 PID 2260 wrote to memory of 3044 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 40 PID 2260 wrote to memory of 2920 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 42 PID 2260 wrote to memory of 2920 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 42 PID 2260 wrote to memory of 2920 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 42 PID 2260 wrote to memory of 2920 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 42 PID 2260 wrote to memory of 2108 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 44 PID 2260 wrote to memory of 2108 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 44 PID 2260 wrote to memory of 2108 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 44 PID 2260 wrote to memory of 2108 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 44 PID 2260 wrote to memory of 2844 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 46 PID 2260 wrote to memory of 2844 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 46 PID 2260 wrote to memory of 2844 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 46 PID 2260 wrote to memory of 2844 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 46 PID 2260 wrote to memory of 2044 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 48 PID 2260 wrote to memory of 2044 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 48 PID 2260 wrote to memory of 2044 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 48 PID 2260 wrote to memory of 2044 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 48 PID 2260 wrote to memory of 2248 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 50 PID 2260 wrote to memory of 2248 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 50 PID 2260 wrote to memory of 2248 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 50 PID 2260 wrote to memory of 2248 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 50 PID 2260 wrote to memory of 2880 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 52 PID 2260 wrote to memory of 2880 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 52 PID 2260 wrote to memory of 2880 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 52 PID 2260 wrote to memory of 2880 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 52 PID 2260 wrote to memory of 808 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 53 PID 2260 wrote to memory of 808 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 53 PID 2260 wrote to memory of 808 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 53 PID 2260 wrote to memory of 808 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 53 PID 2260 wrote to memory of 1332 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 56 PID 2260 wrote to memory of 1332 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 56 PID 2260 wrote to memory of 1332 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 56 PID 2260 wrote to memory of 1332 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 56 PID 2260 wrote to memory of 1744 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 58 PID 2260 wrote to memory of 1744 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 58 PID 2260 wrote to memory of 1744 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 58 PID 2260 wrote to memory of 1744 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 58 PID 2260 wrote to memory of 1936 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 60 PID 2260 wrote to memory of 1936 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 60 PID 2260 wrote to memory of 1936 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 60 PID 2260 wrote to memory of 1936 2260 8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe 60 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2248 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe"C:\Users\Admin\AppData\Local\Temp\8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2756
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2732
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2780
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2728
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2552
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3044
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2920
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2108
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2844
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2044
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe" +s +h C:\Users\Admin\AppData\Local\Temp\8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe2⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2248
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:808
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1332
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1744
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1936
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2332
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3004
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1372
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2052
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1552
-
-
C:\Windows\SysWOW64\ping.exeC:\Windows\System32\ping.exe google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe"C:\Users\Admin\AppData\Local\Temp\8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:700
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2548
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1572
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "IntelCore" /t REG_SZ /F /D "C:\ProgramData\IntelCore\IntelCore.exe2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1484
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD53c864191d40bdd05cb592c813c41e38c
SHA1e00098079f064227a9a38317f429727615a5c063
SHA2569a3b17f61c4797d70ace5710f7e9d2e5bda72c31aebf715be3118c9c5b514171
SHA51265bc5efe7666894ae9fb62da32618d975c92b07f6e53752fe295b1423f25cf6e6c7235e6f468c871b0f9fd137d381ca3a507d4edcc7e89b6682d994d703b87ca
-
\Users\Admin\AppData\Local\Temp\8bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1N.exe
Filesize178KB
MD530ca82721d6deeeb037629453fef0330
SHA16ea9d9c73cd568304e86ee0d01540582e1d90576
SHA2568bececf35363a13380fcf5b00aa392a7c9d6d9fba578bd213f540a2ff1e2cec1
SHA5126b7870787d4984a61af96eba8ec1c36565254b65466245971475b646320aa4ff96f130472dd33892f89e652456d953d910d7a1a40100986f7033784cdecd9a2a