Analysis
-
max time kernel
115s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 20:42
Behavioral task
behavioral1
Sample
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe
Resource
win7-20241010-en
General
-
Target
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe
-
Size
1.3MB
-
MD5
30d7dcd4a107420445b82d57586d0653
-
SHA1
4eb0382ba81011804dfdd4d93d1338cfc151d0db
-
SHA256
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245
-
SHA512
80e2d01dfe55bf94cafaa8ad1cd42f62741e54b08b36e1c95f517c254a08297eb65f0df9ef8bd3c8e516c5324de263662aed168b20517523cdad255d57d6163b
-
SSDEEP
24576:J9sQDSz3eoh5SpYkryz8u9FYeWPJOFL64zAtb:JSGjnbPJOQ4zmb
Malware Config
Extracted
quasar
1.3.0.0
RARX
titine555.ddns.net:7276
QSR_MUTEX_USHHV6Bt9sa1Tgpylt
-
encryption_key
0J7VRBDdOUAjK9gEtWzF
-
install_name
Update service.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
service update
-
subdirectory
microsofte
Signatures
-
Detect Neshta payload 7 IoCs
Processes:
resource yara_rule behavioral1/files/0x0001000000010314-14.dat family_neshta behavioral1/memory/1084-91-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1084-94-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1084-95-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1084-96-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1084-109-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1084-112-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/3044-105-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/3044-103-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/3044-113-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/3044-115-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/3044-114-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exepid Process 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe -
Loads dropped DLL 3 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exepid Process 1084 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 1084 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 1084 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exedescription pid Process procid_target PID 2700 set thread context of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exedescription ioc Process File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe -
Drops file in Windows directory 1 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exedescription ioc Process File opened for modification C:\Windows\svchost.com 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exeInstallUtil.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exepid Process 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exeInstallUtil.exedescription pid Process Token: SeDebugPrivilege 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe Token: SeDebugPrivilege 3044 InstallUtil.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exeInstallUtil.exedescription pid Process procid_target PID 1084 wrote to memory of 2700 1084 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 30 PID 1084 wrote to memory of 2700 1084 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 30 PID 1084 wrote to memory of 2700 1084 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 30 PID 1084 wrote to memory of 2700 1084 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 30 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 2700 wrote to memory of 3044 2700 36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe 31 PID 3044 wrote to memory of 532 3044 InstallUtil.exe 33 PID 3044 wrote to memory of 532 3044 InstallUtil.exe 33 PID 3044 wrote to memory of 532 3044 InstallUtil.exe 33 PID 3044 wrote to memory of 532 3044 InstallUtil.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe"C:\Users\Admin\AppData\Local\Temp\36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\3582-490\36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "service update" /sc ONLOGON /tr "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:532
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\36dfd5a4664c2d1e078b1258f718f944d7c2f517e274e2a78217387e809b5245.exe
Filesize1.2MB
MD5c18e4c1a82bd7df260de903f99c417db
SHA1719da47b81ccf5975aea4d17bc250ebae828ee26
SHA256adf3f7b7afca219c9200a147c06f5a5466a0a4d4252c77c5cf781f9f1186e365
SHA512c4a06b3061655ed4ca815aa65996b71dd5796a41f961764b353a787d503764f33294255ccdda4ab047aee5dbba2d4e1e7f8fa4ed8a26675e757c51e5b530d1d0