Analysis
-
max time kernel
123s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 01:07
Behavioral task
behavioral1
Sample
a2ce48432527c70571d0851c190dbc10.exe
Resource
win7-20240704-en
General
-
Target
a2ce48432527c70571d0851c190dbc10.exe
-
Size
185KB
-
MD5
a2ce48432527c70571d0851c190dbc10
-
SHA1
77be1e6207462d2826faf1207960e01a26e30173
-
SHA256
0b35e26564684a04734c5e5e2b83957ef5138a945109c6afed27dd3b07d1a370
-
SHA512
333bbdfd2a098114b0ea7a2665bcbe005b7dc2fb98d74fbff53b8ea9ba291ccf068457f91843ebc7eacb99b9f5ffa372e1995ff2971a880db4e4ad57b1bf4f02
-
SSDEEP
3072:sr85CW0rFbKKCYSy5PwoeCe92crn0V2zWN5R3KoJXI:k9RpbKKosPwo68Cny75RhY
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
12sept
enero2022async.duckdns.org:7784
@"%&$#27543qqwyhaf
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Detect Neshta payload 3 IoCs
Processes:
resource yara_rule C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe family_neshta behavioral1/memory/2516-86-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2516-89-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Executes dropped EXE 5 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exea2ce48432527c70571d0851c190dbc10.exeRemoteDestopManagerx86.exeRemoteDestopManagerx86.exeRemoteDestopManagerx86.exepid process 2956 a2ce48432527c70571d0851c190dbc10.exe 3044 a2ce48432527c70571d0851c190dbc10.exe 2556 RemoteDestopManagerx86.exe 1644 RemoteDestopManagerx86.exe 2732 RemoteDestopManagerx86.exe -
Loads dropped DLL 3 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exea2ce48432527c70571d0851c190dbc10.exepid process 2516 a2ce48432527c70571d0851c190dbc10.exe 2516 a2ce48432527c70571d0851c190dbc10.exe 2956 a2ce48432527c70571d0851c190dbc10.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" a2ce48432527c70571d0851c190dbc10.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exeRemoteDestopManagerx86.exedescription pid process target process PID 2956 set thread context of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2556 set thread context of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe -
Drops file in Program Files directory 64 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exedescription ioc process File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE a2ce48432527c70571d0851c190dbc10.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe a2ce48432527c70571d0851c190dbc10.exe -
Drops file in Windows directory 1 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exedescription ioc process File opened for modification C:\Windows\svchost.com a2ce48432527c70571d0851c190dbc10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exeschtasks.exeRemoteDestopManagerx86.exeRemoteDestopManagerx86.exeRemoteDestopManagerx86.exea2ce48432527c70571d0851c190dbc10.execmd.exeschtasks.exea2ce48432527c70571d0851c190dbc10.execmd.execmd.execmd.exea2ce48432527c70571d0851c190dbc10.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RemoteDestopManagerx86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RemoteDestopManagerx86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RemoteDestopManagerx86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2ce48432527c70571d0851c190dbc10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2ce48432527c70571d0851c190dbc10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2ce48432527c70571d0851c190dbc10.exe -
Modifies registry class 1 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" a2ce48432527c70571d0851c190dbc10.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2448 schtasks.exe 612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exepid process 3044 a2ce48432527c70571d0851c190dbc10.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exedescription pid process Token: SeDebugPrivilege 3044 a2ce48432527c70571d0851c190dbc10.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exepid process 3044 a2ce48432527c70571d0851c190dbc10.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
a2ce48432527c70571d0851c190dbc10.exea2ce48432527c70571d0851c190dbc10.execmd.exetaskeng.exeRemoteDestopManagerx86.execmd.exedescription pid process target process PID 2516 wrote to memory of 2956 2516 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2516 wrote to memory of 2956 2516 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2516 wrote to memory of 2956 2516 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2516 wrote to memory of 2956 2516 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 3044 2956 a2ce48432527c70571d0851c190dbc10.exe a2ce48432527c70571d0851c190dbc10.exe PID 2956 wrote to memory of 2336 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 2336 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 2336 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 2336 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 1288 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 1288 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 1288 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 1288 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 1288 wrote to memory of 2448 1288 cmd.exe schtasks.exe PID 1288 wrote to memory of 2448 1288 cmd.exe schtasks.exe PID 1288 wrote to memory of 2448 1288 cmd.exe schtasks.exe PID 1288 wrote to memory of 2448 1288 cmd.exe schtasks.exe PID 2956 wrote to memory of 1992 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 1992 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 1992 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2956 wrote to memory of 1992 2956 a2ce48432527c70571d0851c190dbc10.exe cmd.exe PID 2356 wrote to memory of 2556 2356 taskeng.exe RemoteDestopManagerx86.exe PID 2356 wrote to memory of 2556 2356 taskeng.exe RemoteDestopManagerx86.exe PID 2356 wrote to memory of 2556 2356 taskeng.exe RemoteDestopManagerx86.exe PID 2356 wrote to memory of 2556 2356 taskeng.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 1644 2556 RemoteDestopManagerx86.exe RemoteDestopManagerx86.exe PID 2556 wrote to memory of 2360 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 2360 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 2360 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 2360 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 1400 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 1400 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 1400 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 1400 2556 RemoteDestopManagerx86.exe cmd.exe PID 1400 wrote to memory of 612 1400 cmd.exe schtasks.exe PID 1400 wrote to memory of 612 1400 cmd.exe schtasks.exe PID 1400 wrote to memory of 612 1400 cmd.exe schtasks.exe PID 1400 wrote to memory of 612 1400 cmd.exe schtasks.exe PID 2556 wrote to memory of 108 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 108 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 108 2556 RemoteDestopManagerx86.exe cmd.exe PID 2556 wrote to memory of 108 2556 RemoteDestopManagerx86.exe cmd.exe PID 2356 wrote to memory of 2732 2356 taskeng.exe RemoteDestopManagerx86.exe PID 2356 wrote to memory of 2732 2356 taskeng.exe RemoteDestopManagerx86.exe PID 2356 wrote to memory of 2732 2356 taskeng.exe RemoteDestopManagerx86.exe PID 2356 wrote to memory of 2732 2356 taskeng.exe RemoteDestopManagerx86.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2ce48432527c70571d0851c190dbc10.exe"C:\Users\Admin\AppData\Local\Temp\a2ce48432527c70571d0851c190dbc10.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3044 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86"3⤵
- System Location Discovery: System Language Discovery
PID:2336 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2448 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\3582-490\a2ce48432527c70571d0851c190dbc10.exe" "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1992
-
C:\Windows\system32\taskeng.exetaskeng.exe {66865DC2-7D6E-42BE-80B6-1662110294C7} S-1-5-21-3434294380-2554721341-1919518612-1000:ELZYPTFV\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exeC:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe"C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1644 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86"3⤵
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:612 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe" "C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe"3⤵
- System Location Discovery: System Language Discovery
PID:108 -
C:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exeC:\Users\Admin\AppData\Roaming\RemoteDestopManagerx86\RemoteDestopManagerx86.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2732
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
145KB
MD531dfb639da08efdbe7ff7e289c199ece
SHA1f4fa72a23c7d3d1b3dc2760bbf581378357fb633
SHA256caec4db1a3c53250a2f0f884f99383ddfffa7b437fe2ae492f305b68ecce196d
SHA51278f7a8e6ab843ec58c71cc0387775c10e3351f1085900b5b81d137069d09cc2cd618f962e1cefc312c7086ee3f72e245edc003627943e5e731a9dc065702cc38