Analysis
-
max time kernel
96s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 23:49
Behavioral task
behavioral1
Sample
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe
Resource
win10v2004-20241007-en
General
-
Target
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe
-
Size
207KB
-
MD5
15382612d49b83fa06d037c69689fa40
-
SHA1
b0130f42b5128fa853cba3e728652583568f11c4
-
SHA256
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18cc
-
SHA512
452123913634906524b038cbaaff438fa4cb2ca1469e481cbbe1b8e0887c1e18a60d96c05936f7736eda7181c9f862c18a7c37249ed92f1308bbb630549dbf35
-
SSDEEP
3072:sr85CeRMcr+K8+GuUhrn5KFB8DApHm+B8DApFEqf3:k9YMcaBA8DjQ8DKr
Malware Config
Signatures
-
Detect Neshta payload 4 IoCs
Processes:
resource yara_rule behavioral2/files/0x000600000002024c-18.dat family_neshta behavioral2/memory/1640-109-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/1640-125-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/1640-127-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe -
Executes dropped EXE 1 IoCs
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exepid Process 2148 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedescription ioc Process File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe -
Drops file in Windows directory 1 IoCs
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedescription ioc Process File opened for modification C:\Windows\svchost.com ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exeea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedw20.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Modifies registry class 1 IoCs
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe -
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 190000000100000010000000dc73f9b71e16d51d26527d32b11a6a3d03000000010000001400000091c6d6ee3e8ac86384e548c299295c756c817b816800000001000000000000007e000000010000000800000000c0032f2df8d6010b000000010000000e00000074006800610077007400650000001d00000001000000100000005b3b67000eeb80022e42605b6b3b72401400000001000000140000007b5b45cfafcecb7afd31921a6ab6f346eb5748506200000001000000200000008d722f81a9c113c0791df136a2966db26c950a971db46b4199f4ea54b78bfb9f53000000010000002500000030233021060b6086480186f8450107300130123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030206082b0601050507030306082b0601050507030406082b060105050703017f000000010000002a000000302806082b0601050507030206082b0601050507030306082b0601050507030406082b060105050703010f000000010000001400000085fef11b4f47fe3952f98301c9f98976fefee0ce2000000001000000240400003082042030820308a0030201020210344ed55720d5edec49f42fce37db2b6d300d06092a864886f70d01010505003081a9310b300906035504061302555331153013060355040a130c7468617774652c20496e632e31283026060355040b131f43657274696669636174696f6e205365727669636573204469766973696f6e31383036060355040b132f2863292032303036207468617774652c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79311f301d06035504031316746861777465205072696d61727920526f6f74204341301e170d3036313131373030303030305a170d3336303731363233353935395a3081a9310b300906035504061302555331153013060355040a130c7468617774652c20496e632e31283026060355040b131f43657274696669636174696f6e205365727669636573204469766973696f6e31383036060355040b132f2863292032303036207468617774652c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79311f301d06035504031316746861777465205072696d61727920526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100aca0f0fb8059d49cc7a4cf9da159730910450c0d2c6e68f16c5b4868495937fc0b3319c2777fcc102d95341ce6eb4d09a71cd2b8c9973602b789d4245f06c0cc4494948d02626feb5add118d289a5c8490107a0dbd74662f6a38a0e2d55444eb1d079f07ba6feee9fd4e0b29f53e84a001f19cabf81c7e89a4e8a1d871650da3517beebcd222600db95b9ddfbafc515b0baf98b2e92ee904e86287de2bc8d74ec14c641eddcf8758ba4a4fca68071d1c9d4ac6d52f91cc7c71721cc5c067eb32fdc9925c94da85c09bbf537d2b09f48c9d911f976a52cbde0936a477d87b875044d53e6e2969fb3949261e09a5807b402debe82785c9fe61fd7ee67c971dd59d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e041604147b5b45cfafcecb7afd31921a6ab6f346eb574850300d06092a864886f70d010105050003820101007911c04bb391b6fcf0e967d40d6e45be55e893d2ce033fedda25b01d57cb1e3a76a04cec5076e864720ca4a9f1b88bd6d68784bb32e54111c077d9b3609deb1bd5d16e4444a9a601ec55621d77b85c8e48497c9c3b5711acad73378e2f785c906847d96060e6fc073d222017c4f716e9c4d872f9c8737cdf162f15a93efd6a27b6a1eb5aba981fd5e34d640a9d13c861baf5391c87bab8bd7b227ff6feac4079e5ac106f3d8f1b79768bc437b3211884e53600eb632099b9e9fe3304bb41c8c102f94463209e81ce42d3d63f2c76d3639c59dd8fa6e10ea02e41f72e9547cfbcfd33f3f60b617e7e912b8147c22730eea7105d378f5c392be404f07b8d568c68 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exepid Process 2148 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedw20.exedescription pid Process Token: SeDebugPrivilege 2148 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe Token: SeRestorePrivilege 4520 dw20.exe Token: SeBackupPrivilege 4520 dw20.exe Token: SeBackupPrivilege 4520 dw20.exe Token: SeBackupPrivilege 4520 dw20.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exeea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exedescription pid Process procid_target PID 1640 wrote to memory of 2148 1640 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe 85 PID 1640 wrote to memory of 2148 1640 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe 85 PID 1640 wrote to memory of 2148 1640 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe 85 PID 2148 wrote to memory of 4520 2148 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe 87 PID 2148 wrote to memory of 4520 2148 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe 87 PID 2148 wrote to memory of 4520 2148 ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe"C:\Users\Admin\AppData\Local\Temp\ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\3582-490\ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 19803⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
C:\Users\Admin\AppData\Local\Temp\3582-490\ea1720ea72bcc48ef177401bc4219109e6ef9924bc4048d58c09d113d87a18ccN.exe
Filesize167KB
MD5796ce559df3346a097858ddb0f0a09dc
SHA11b9043f7d0fd1edfda8be4dff6b0b84480557f3f
SHA256e87084aae0e46fa118db61fc25f77b0494c6e9a37640142aabdd3620d7c667ec
SHA512a871428ae0bbdb1d6f994a59d0207c4784bbd6f7f1eebba247c92b6395f5f127ce6547bda5dfa22cd7d4a5e0c5f37f757a6f70cfae17033c0087432b2306e771