Analysis
-
max time kernel
178s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 02:57
Behavioral task
behavioral1
Sample
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe
Resource
win7-20221111-en
General
-
Target
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe
-
Size
241KB
-
MD5
97f7a7ad53491eb2e18328d8dae38379
-
SHA1
8a6d22a8d0d0fdba8b0a79687c7a4b47bbcda7bd
-
SHA256
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0
-
SHA512
d26fb30bcf7c38cf4b970b51119bea5ea1a797bb52b8fbd153d514273be588740a4e52e1bfd2d88ca00ee1c76d2d7d7181f3fde5e319b0d9166d292524a7216e
-
SSDEEP
6144:k9iC6qV9rOrtpBvBr54Tc/PgdNMxaFlxf0q4:n8OrvRX0Mxk4
Malware Config
Signatures
-
Detect Neshta payload 31 IoCs
Processes:
resource yara_rule C:\Windows\svchost.com family_neshta C:\Windows\svchost.com family_neshta C:\odt\OFFICE~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe family_neshta C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE family_neshta C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe family_neshta C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE family_neshta C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE family_neshta C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~4.EXE family_neshta C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MI391D~1.EXE family_neshta C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe family_neshta C:\PROGRA~2\MOZILL~1\UNINST~1.EXE family_neshta C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE family_neshta C:\Users\ALLUSE~1\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE family_neshta C:\Users\ALLUSE~1\Adobe\Setup\{AC76B~1\setup.exe family_neshta C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE family_neshta C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE family_neshta C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE family_neshta C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE family_neshta C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE family_neshta -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 3 IoCs
Processes:
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exesvchost.comserver.exepid process 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 4892 svchost.com 1284 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0fc2f0b4f6afffe93c3fa206e180a31c = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0fc2f0b4f6afffe93c3fa206e180a31c = "\"C:\\Users\\Admin\\AppData\\Roaming\\server.exe\" .." server.exe -
Drops file in Program Files directory 64 IoCs
Processes:
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exesvchost.comdescription ioc process File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MI9C33~1.EXE svchost.com File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~2.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE svchost.com File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe svchost.com File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE svchost.com File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MI391D~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MI391D~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13165~1.21\MICROS~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~3.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE svchost.com File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe svchost.com File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe svchost.com File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE svchost.com File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~3.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~2.EXE svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MIA062~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE svchost.com File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe svchost.com File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe svchost.com File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe svchost.com File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe -
Drops file in Windows directory 5 IoCs
Processes:
svchost.com257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exedescription ioc process File opened for modification C:\Windows\svchost.com svchost.com File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\Windows\svchost.com 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe File opened for modification C:\Windows\directx.sys svchost.com File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
Processes:
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exeserver.exepid process 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe 1284 server.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exeserver.exedescription pid process Token: SeDebugPrivilege 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe Token: SeDebugPrivilege 1284 server.exe Token: 33 1284 server.exe Token: SeIncBasePriorityPrivilege 1284 server.exe Token: 33 1284 server.exe Token: SeIncBasePriorityPrivilege 1284 server.exe Token: 33 1284 server.exe Token: SeIncBasePriorityPrivilege 1284 server.exe Token: 33 1284 server.exe Token: SeIncBasePriorityPrivilege 1284 server.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exesvchost.comserver.exedescription pid process target process PID 4208 wrote to memory of 736 4208 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe PID 4208 wrote to memory of 736 4208 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe PID 4208 wrote to memory of 736 4208 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe PID 736 wrote to memory of 4892 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe svchost.com PID 736 wrote to memory of 4892 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe svchost.com PID 736 wrote to memory of 4892 736 257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe svchost.com PID 4892 wrote to memory of 1284 4892 svchost.com server.exe PID 4892 wrote to memory of 1284 4892 svchost.com server.exe PID 4892 wrote to memory of 1284 4892 svchost.com server.exe PID 1284 wrote to memory of 2192 1284 server.exe netsh.exe PID 1284 wrote to memory of 2192 1284 server.exe netsh.exe PID 1284 wrote to memory of 2192 1284 server.exe netsh.exe PID 1284 wrote to memory of 1872 1284 server.exe dw20.exe PID 1284 wrote to memory of 1872 1284 server.exe dw20.exe PID 1284 wrote to memory of 1872 1284 server.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe"C:\Users\Admin\AppData\Local\Temp\257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\3582-490\257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\server.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 14605⤵PID:1872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD539c8a4c2c3984b64b701b85cb724533b
SHA1c911f4c4070dfe9a35d9adcb7de6e6fb1482ce00
SHA256888a1dd0033e5d758a4e731e3e55357de866e80d03b1b194375f714e1fd4351d
SHA512f42ca2962fe60cff1a13dea8b81ff0647b317c785ee4f5159c38487c34d33aecba8478757047d31ab2ee893fbdcb91a21655353456ba6a018fc71b2278db4db2
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
Filesize
5.7MB
MD509acdc5bbec5a47e8ae47f4a348541e2
SHA1658f64967b2a9372c1c0bdd59c6fb2a18301d891
SHA2561b5c715d71384f043843ea1785a6873a9f39d2daae112ccdeffcd88b10a3a403
SHA5123867bf98e1a0e253114a98b78b047b0d8282b5abf4aaf836f31cc0e26224e2a1b802c65df9d90dc7696a6dbcb9a8e4b900f1d1299e1b11e36f095ebaf8a2e5b8
-
Filesize
175KB
MD5576410de51e63c3b5442540c8fdacbee
SHA18de673b679e0fee6e460cbf4f21ab728e41e0973
SHA2563f00404dd591c2856e6f71bd78423ed47199902e0b85f228e6c4de72c59ddffe
SHA512f7761f3878775b30cc3d756fa122e74548dfc0a27e38fa4109e34a59a009df333d074bf14a227549ae347605f271be47984c55148685faac479aeb481f7191db
-
Filesize
9.4MB
MD5322302633e36360a24252f6291cdfc91
SHA1238ed62353776c646957efefc0174c545c2afa3d
SHA25631da9632f5d25806b77b617d48da52a14afc574bbe1653120f97705284ea566c
SHA5125a1f7c44ce7f5036bffc18ebac39e2bf70e6f35fa252617d665b26448f4c4473adfa115467b7e2d9b7068823e448f74410cdcdfef1ac1c09021e051921787373
-
Filesize
2.4MB
MD58ffc3bdf4a1903d9e28b99d1643fc9c7
SHA1919ba8594db0ae245a8abd80f9f3698826fc6fe5
SHA2568268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6
SHA5120b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427
-
Filesize
183KB
MD59dfcdd1ab508b26917bb2461488d8605
SHA14ba6342bcf4942ade05fb12db83da89dc8c56a21
SHA256ecd5e94da88c653e4c34b6ab325e0aca8824247b290336f75c410caa16381bc5
SHA5121afc1b95f160333f1ff2fa14b3f22a28ae33850699c6b5498915a8b6bec1cfc40f33cb69583240aa9206bc2ea7ab14e05e071275b836502a92aa8c529fc1b137
-
Filesize
131KB
MD55791075058b526842f4601c46abd59f5
SHA1b2748f7542e2eebcd0353c3720d92bbffad8678f
SHA2565c3ef3ec7594c040146e908014791dd15201ba58b4d70032770bb661b6a0e394
SHA51283e303971ed64019fde9e4ba6f6e889f8fb105088490dfa7dcf579a12baff20ef491f563d132d60c7b24a4fd3cac29bd9dc974571cd162000fae8fba4e0e54fb
-
Filesize
254KB
MD54ddc609ae13a777493f3eeda70a81d40
SHA18957c390f9b2c136d37190e32bccae3ae671c80a
SHA25616d65f2463658a72dba205dcaa18bc3d0bab4453e726233d68bc176e69db0950
SHA5129d7f90d1529cab20078c2690bf7bffab5a451a41d8993781effe807e619da0e7292f991da2f0c5c131b111d028b3e6084e5648c90816e74dfb664e7f78181bc5
-
Filesize
386KB
MD58c753d6448183dea5269445738486e01
SHA1ebbbdc0022ca7487cd6294714cd3fbcb70923af9
SHA256473eb551101caeaf2d18f811342e21de323c8dd19ed21011997716871defe997
SHA5124f6fddefc42455540448eac0b693a4847e21b68467486376a4186776bfe137337733d3075b7b87ed7dac532478dc9afc63883607ec8205df3f155fee64c7a9be
-
Filesize
125KB
MD5cce8964848413b49f18a44da9cb0a79b
SHA10b7452100d400acebb1c1887542f322a92cbd7ae
SHA256fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5
SHA512bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d
-
Filesize
142KB
MD592dc0a5b61c98ac6ca3c9e09711e0a5d
SHA1f809f50cfdfbc469561bced921d0bad343a0d7b4
SHA2563e9da97a7106122245e77f13f3f3cc96c055d732ab841eb848d03ac25401c1bc
SHA512d9eefb19f82e0786d9be0dbe5e339d25473fb3a09682f40c6d190d4c320cca5556abb72b5d97c6b0da4f8faefdc6d39ac9d0415fdf94ebcc90ecdf2e513c6a31
-
Filesize
278KB
MD512c29dd57aa69f45ddd2e47620e0a8d9
SHA1ba297aa3fe237ca916257bc46370b360a2db2223
SHA25622a585c183e27b3c732028ff193733c2f9d03700a0e95e65c556b0592c43d880
SHA512255176cd1a88dfa2af3838769cc20dc7ad9d969344801f07b9ebb372c12cee3f47f2dba3559f391deab10650875cad245d9724acfa23a42b336bfa96559a5488
-
Filesize
982KB
MD54e8c731e3175d6d2f5085fe55974e1db
SHA174604823bd1e5af86d66e4986c1203f2bf26e657
SHA2568a8d0905d868bc8b3bbd3545de42b459b3b517bb874365f911ff05ae71f90325
SHA512a058948f7a82ca4c14ea41527c66918e7737776f7af65b00888f3c39de416397821861ba4e77cdb8a738bc0136462d1256bc6447f0d105d929831a2b47c87485
-
Filesize
404KB
MD5ea78ed9e7eb4cc64544163627476fe4b
SHA167aed91a59742a36c0ff635b15c692cde3eb3a9d
SHA256d5adfd6c8160892716ad5f2907cc66888aee97e1d296404503e1d42dd30ba562
SHA512eeee54e5ffbd243fe7ef6c93744c754bc238e5b05e85c7ca3b25edc02a8692cd10225edff40444fe2536608d0ed25578573e309503cb8f90f43d089d86f8710f
-
Filesize
179KB
MD5c3faf2d052b6f1d2a4950004278e5e76
SHA1f58531434952cc7ba2c9f55b4ad03beec9cd1ffb
SHA2569507ade9fdc6a4195cbb1fc18864d4f9feaee0079183b12215f58a3d31b027fe
SHA51270510254cde82024a86e4053e72afe523674efea79346e10beed328070b522940d1dd01dff5c19da23100c734d7edf77e762702535e2c58bc2952557dac38a0f
-
Filesize
211KB
MD5b48a4574dde0abe5b84daa257d70952f
SHA1d248158d7526484da24c66e1b4132ed1ed32ad91
SHA256749bd01817ced840aea19c80d2ac21f0c29e5a824fae4df0399c57759bdadd09
SHA512055f2e2a7bf9aefb1314ea1421ee3bb46aa972dea929e6f08cb3ff6cd77510caace151ac82e8750c61ebfd1e89190abd35b5b072aeef436291945582d3a6d618
-
Filesize
290KB
MD5df815caf3c78a6c7e1518cc6882b01bf
SHA16c3cad126a72a4710bfc859c9efe2c8eebbb56f6
SHA2565625af665b7bbafeb056558d4efd469f9a46a2e8c9709ce78bc8706cf551db91
SHA512e35348fea48f8d4c7954ad4a5e4e22ab0846979334de4b81759ef1aa92b6ae20751b6a3d079a0d33361df16d3bd8fe4bc7503825a0d8f597abbb4ad8ba8274c7
-
Filesize
1.1MB
MD5a5d9eaa7d52bffc494a5f58203c6c1b5
SHA197928ba7b61b46a1a77a38445679d040ffca7cc8
SHA25634b8662d38e7d3d6394fa6c965d943d2c82ea06ba9d7a0af4f8e0571fb5a9c48
SHA512b6fdc8389bb4d736d608600469be6a4b0452aa3ea082f9a0791022a14c02b8fb7dcd62df133b0518e91283094eaba2be9318316f72d2c4aae6286d3e8686e787
-
Filesize
129KB
MD5e7d2d4bedb99f13e7be8338171e56dbf
SHA18dafd75ae2c13d99e5ef8c0e9362a445536c31b5
SHA256c8ef54853df3a3b64aa4b1ecfb91615d616c7ff998589e5a3434118611ad2a24
SHA5122017dea799cc03b02a17e3616fb6fbe8c86ab2450b1aaf147fce1e67cc472ded12befd686d395386ffdaa992145996eb421d61d3a922cea45e94ac40eef76adc
-
Filesize
495KB
MD59597098cfbc45fae685d9480d135ed13
SHA184401f03a7942a7e4fcd26e4414b227edd9b0f09
SHA25645966655baaed42df92cd6d8094b4172c0e7a0320528b59cf63fca7c25d66e9c
SHA51216afbdffe4b4b2e54b4cc96fe74e49ca367dea50752321ddf334756519812ba8ce147ef5459e421dc42e103bc3456aab1d185588cc86b35fa2315ac86b2a0164
-
Filesize
534KB
MD58a403bc371b84920c641afa3cf9fef2f
SHA1d6c9d38f3e571b54132dd7ee31a169c683abfd63
SHA256614a701b90739e7dbf66b14fbdb6854394290030cc87bbcb3f47e1c45d1f06c3
SHA512b376ef1f49b793a8cd8b7af587f538cf87cb2fffa70fc144e1d1b7e2e8e365ba4ad0568321a0b1c04e69b4b8b694d77e812597a66be1c59eda626cbf132e2c72
-
Filesize
6.7MB
MD563dc05e27a0b43bf25f151751b481b8c
SHA1b20321483dac62bce0aa0cef1d193d247747e189
SHA2567d607fb69c69a72a5bf4305599279f46318312ce1082b6a34ac9100b8c7762ce
SHA512374d705704d456cc5f9f79b7f465f6ec7c775dc43001c840e9d6efbbdef20926ed1fa97f8a9b1e73161e17f72520b96c05fa58ac86b3945208b405f9166e7ba3
-
Filesize
485KB
MD586749cd13537a694795be5d87ef7106d
SHA1538030845680a8be8219618daee29e368dc1e06c
SHA2568c35dcc975a5c7c687686a3970306452476d17a89787bc5bd3bf21b9de0d36a5
SHA5127b6ae20515fb6b13701df422cbb0844d26c8a98087b2758427781f0bf11eb9ec5da029096e42960bf99ddd3d4f817db6e29ac172039110df6ea92547d331db4c
-
Filesize
714KB
MD5015caa1588f703bd73bc7cfe9386ffe4
SHA1747bec0876a67c0242ff657d47d7c383254ea857
SHA256e5c6463292e3013ef2eb211dad0dfa716671241affbd8bed5802a94f03950141
SHA5121fb3b2fa422d635c71a8e7865714516b7de1c32e6286f8b975be71b17a9186fcac78852e9467b4751b4eab69cb6af30140772858a758596596d09d767d170aab
-
Filesize
674KB
MD59c10a5ec52c145d340df7eafdb69c478
SHA157f3d99e41d123ad5f185fc21454367a7285db42
SHA256ccf37e88447a7afdb0ba4351b8c5606dbb05b984fb133194d71bcc00d7be4e36
SHA5122704cfd1a708bfca6db7c52467d3abf0b09313db0cdd1ea8e5d48504c8240c4bf24e677f17c5df9e3ac1f6a678e0328e73e951dc4481f35027cb03b2966dc38f
-
Filesize
525KB
MD5a55d2c94c27ffe098171e6c1f296f56d
SHA1d0c875b2721894404c9eaa07d444c0637a3cbc3b
SHA256e81e4630b01d181fb3116e9e874eedfe1a43472bfa6d83cc24f55e78721ddf86
SHA51213ee9041b21d4e00392aeaa5440c34301f945d9bbd4f07f831397040991eee79842a5618c1fd26ec75e7132b5da811bc9605b76b83a48355ede37a2a1c1cd6f0
-
Filesize
536KB
MD591490c78c45cbd686ac759b6a252e898
SHA151bb6c5aa14cf478b0b6fa0329c7366d1f6fb480
SHA25647f3331b4f35012d38bc11cdeae0ff7b4ae1186d4e916e3e48a9440438296821
SHA512f7d44cd6df2c0c492731c14ca27e26605e8cddb9cb9287bf083fe1e43f753cafa11c341f0915510ad1d189466e92bb3f4e219b3599e9df72878bde14518bee35
-
C:\Users\Admin\AppData\Local\Temp\3582-490\257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe
Filesize201KB
MD5b22d8c896093e84ddb3e1078a35ba44b
SHA12518467986bfe76ec1b3621f68bbac4d705b7b02
SHA256886d904f164b6de126c4066bc6f412e7a5c92c93b1f3a515a696d905e5cbdfb1
SHA512af0b2ed00d730c001ecb3e1d2bfe45e1adc5bfb5f5a0acb593180a0c2fccca24acb9cc3eb971c2e452372718029ae6bd056097222fb80d8ffcd9c0b1d3fe7911
-
C:\Users\Admin\AppData\Local\Temp\3582-490\257a357dc64c7d4871530c4b41e5f054ab6f749df1dd16a69c5c04950d166fb0.exe
Filesize201KB
MD5b22d8c896093e84ddb3e1078a35ba44b
SHA12518467986bfe76ec1b3621f68bbac4d705b7b02
SHA256886d904f164b6de126c4066bc6f412e7a5c92c93b1f3a515a696d905e5cbdfb1
SHA512af0b2ed00d730c001ecb3e1d2bfe45e1adc5bfb5f5a0acb593180a0c2fccca24acb9cc3eb971c2e452372718029ae6bd056097222fb80d8ffcd9c0b1d3fe7911
-
Filesize
201KB
MD5b22d8c896093e84ddb3e1078a35ba44b
SHA12518467986bfe76ec1b3621f68bbac4d705b7b02
SHA256886d904f164b6de126c4066bc6f412e7a5c92c93b1f3a515a696d905e5cbdfb1
SHA512af0b2ed00d730c001ecb3e1d2bfe45e1adc5bfb5f5a0acb593180a0c2fccca24acb9cc3eb971c2e452372718029ae6bd056097222fb80d8ffcd9c0b1d3fe7911
-
Filesize
201KB
MD5b22d8c896093e84ddb3e1078a35ba44b
SHA12518467986bfe76ec1b3621f68bbac4d705b7b02
SHA256886d904f164b6de126c4066bc6f412e7a5c92c93b1f3a515a696d905e5cbdfb1
SHA512af0b2ed00d730c001ecb3e1d2bfe45e1adc5bfb5f5a0acb593180a0c2fccca24acb9cc3eb971c2e452372718029ae6bd056097222fb80d8ffcd9c0b1d3fe7911
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
Filesize
5.1MB
MD502c3d242fe142b0eabec69211b34bc55
SHA1ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e
SHA2562a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842
SHA5120efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099