Analysis
-
max time kernel
188s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 02:56
Behavioral task
behavioral1
Sample
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Resource
win10v2004-20220812-en
General
-
Target
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
-
Size
137KB
-
MD5
13ad7a2ea9b4364b1c1d68033bae3b5e
-
SHA1
7e6b9d51941bb24dd3104d13d852dc068b5be848
-
SHA256
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b
-
SHA512
8ff13ab209ab3956e71dd485c04ec9a36375f5a1c803a004b0f9ebb2d2014bb55b444af07429a6381b2a21689cb022410bbab5bffacb3c5454ac6e0d8870bd10
-
SSDEEP
3072:sr85CQPowYJE+OjioVknZE8/HK52+f9W9TPyYPowYJE+OjioVknZE8/HK5W:k9idioV0r/WR9t6dioV0r/WW
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Drops file in Drivers directory 1 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Executes dropped EXE 1 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exepid process 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Loads dropped DLL 7 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exeWerFault.exepid process 268 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 268 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1528 WerFault.exe 1528 WerFault.exe 1528 WerFault.exe 1528 WerFault.exe 1528 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exedescription ioc process File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Drops file in Windows directory 1 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exedescription ioc process File opened for modification C:\Windows\svchost.com 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1528 1628 WerFault.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1712 ipconfig.exe -
Modifies registry class 1 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exepid process 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exedescription pid process Token: SeDebugPrivilege 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.execmd.exedescription pid process target process PID 268 wrote to memory of 1628 268 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe PID 268 wrote to memory of 1628 268 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe PID 268 wrote to memory of 1628 268 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe PID 268 wrote to memory of 1628 268 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe PID 1628 wrote to memory of 1864 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe cmd.exe PID 1628 wrote to memory of 1864 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe cmd.exe PID 1628 wrote to memory of 1864 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe cmd.exe PID 1628 wrote to memory of 1864 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe cmd.exe PID 1864 wrote to memory of 1712 1864 cmd.exe ipconfig.exe PID 1864 wrote to memory of 1712 1864 cmd.exe ipconfig.exe PID 1864 wrote to memory of 1712 1864 cmd.exe ipconfig.exe PID 1864 wrote to memory of 1712 1864 cmd.exe ipconfig.exe PID 1628 wrote to memory of 1528 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe WerFault.exe PID 1628 wrote to memory of 1528 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe WerFault.exe PID 1628 wrote to memory of 1528 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe WerFault.exe PID 1628 wrote to memory of 1528 1628 90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe"C:\Users\Admin\AppData\Local\Temp\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe"1⤵
- Modifies system executable filetype association
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\3582-490\DNS.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdnsipconfig/releaseipconfig/renew4⤵
- Gathers network information
PID:1712
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 12963⤵
- Loads dropped DLL
- Program crash
PID:1528
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Filesize96KB
MD5eb9e93957687314c8beb7f653d971286
SHA1fd9bc5ed8f90d66a58d7d46185ba8b037d8c5558
SHA25606fe78ca204b9b9027af20f5456d0cfec8e654375ee23030203948075315b6c9
SHA51211b213570151b42f0a1ecad24a7d35a33085707e03375075eec7c93f5acbf88beaf5cd8ffa65f0e3e2e788cc74ceef9e69e7955f04672c2f82d0292dfa14fee9
-
C:\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Filesize96KB
MD5eb9e93957687314c8beb7f653d971286
SHA1fd9bc5ed8f90d66a58d7d46185ba8b037d8c5558
SHA25606fe78ca204b9b9027af20f5456d0cfec8e654375ee23030203948075315b6c9
SHA51211b213570151b42f0a1ecad24a7d35a33085707e03375075eec7c93f5acbf88beaf5cd8ffa65f0e3e2e788cc74ceef9e69e7955f04672c2f82d0292dfa14fee9
-
Filesize
47B
MD54b403bd7ff6fe021fcf3ecdd2c029f87
SHA1890642fc02dbfffd5d3aef0ec652fa636a48c3ee
SHA256267c9197388ab6b34c7516e728a3529df2b7aab5029588ffb47540bbe651f654
SHA5123bdef29cfeab451d45182420bd179f9450a0da5c842992260a420728e212635f90cc1f394687c8ac852ccd8caf529e9bdb4aff24e2d07f6705594931b3ef5e6d
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Filesize96KB
MD5eb9e93957687314c8beb7f653d971286
SHA1fd9bc5ed8f90d66a58d7d46185ba8b037d8c5558
SHA25606fe78ca204b9b9027af20f5456d0cfec8e654375ee23030203948075315b6c9
SHA51211b213570151b42f0a1ecad24a7d35a33085707e03375075eec7c93f5acbf88beaf5cd8ffa65f0e3e2e788cc74ceef9e69e7955f04672c2f82d0292dfa14fee9
-
\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Filesize96KB
MD5eb9e93957687314c8beb7f653d971286
SHA1fd9bc5ed8f90d66a58d7d46185ba8b037d8c5558
SHA25606fe78ca204b9b9027af20f5456d0cfec8e654375ee23030203948075315b6c9
SHA51211b213570151b42f0a1ecad24a7d35a33085707e03375075eec7c93f5acbf88beaf5cd8ffa65f0e3e2e788cc74ceef9e69e7955f04672c2f82d0292dfa14fee9
-
\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Filesize96KB
MD5eb9e93957687314c8beb7f653d971286
SHA1fd9bc5ed8f90d66a58d7d46185ba8b037d8c5558
SHA25606fe78ca204b9b9027af20f5456d0cfec8e654375ee23030203948075315b6c9
SHA51211b213570151b42f0a1ecad24a7d35a33085707e03375075eec7c93f5acbf88beaf5cd8ffa65f0e3e2e788cc74ceef9e69e7955f04672c2f82d0292dfa14fee9
-
\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Filesize96KB
MD5eb9e93957687314c8beb7f653d971286
SHA1fd9bc5ed8f90d66a58d7d46185ba8b037d8c5558
SHA25606fe78ca204b9b9027af20f5456d0cfec8e654375ee23030203948075315b6c9
SHA51211b213570151b42f0a1ecad24a7d35a33085707e03375075eec7c93f5acbf88beaf5cd8ffa65f0e3e2e788cc74ceef9e69e7955f04672c2f82d0292dfa14fee9
-
\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Filesize96KB
MD5eb9e93957687314c8beb7f653d971286
SHA1fd9bc5ed8f90d66a58d7d46185ba8b037d8c5558
SHA25606fe78ca204b9b9027af20f5456d0cfec8e654375ee23030203948075315b6c9
SHA51211b213570151b42f0a1ecad24a7d35a33085707e03375075eec7c93f5acbf88beaf5cd8ffa65f0e3e2e788cc74ceef9e69e7955f04672c2f82d0292dfa14fee9
-
\Users\Admin\AppData\Local\Temp\3582-490\90ccc954f4224b2160f2a626ea28c5aa524a2e8dc5c8c0f47d67776fb9ee4d1b.exe
Filesize96KB
MD5eb9e93957687314c8beb7f653d971286
SHA1fd9bc5ed8f90d66a58d7d46185ba8b037d8c5558
SHA25606fe78ca204b9b9027af20f5456d0cfec8e654375ee23030203948075315b6c9
SHA51211b213570151b42f0a1ecad24a7d35a33085707e03375075eec7c93f5acbf88beaf5cd8ffa65f0e3e2e788cc74ceef9e69e7955f04672c2f82d0292dfa14fee9