Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 10:15
Behavioral task
behavioral1
Sample
ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe
Resource
win7-20240903-en
General
-
Target
ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe
-
Size
193KB
-
MD5
740e69b7e2d963fe56a6bd04f90cd4a1
-
SHA1
f092b3b6f3eb1497c38f4691d9811d9faed3142e
-
SHA256
ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1
-
SHA512
175c10cb1632c158ff82e1a841066e4cda13dd322e6831088edf165e5866cf8dee99e06c387f1181b97c8857d0c7409b000503491bb9bbae9215e3e83682f9df
-
SSDEEP
3072:rr89cCR5iD0HZI0P7XhBL4nZSVW7kO/HdqQU1Dpv5tFA25ZA1J6Ho5:nIZTfZxTRB0gW1/9y9pvrlA1r5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Detect Neshta payload 5 IoCs
resource yara_rule behavioral1/memory/2812-0-0x0000000000400000-0x000000000042F000-memory.dmp family_neshta behavioral1/files/0x000c0000000186c8-6.dat family_neshta behavioral1/memory/2812-128-0x0000000000400000-0x000000000042F000-memory.dmp family_neshta behavioral1/memory/2812-158-0x0000000000400000-0x000000000042F000-memory.dmp family_neshta behavioral1/memory/2812-188-0x0000000000400000-0x000000000042F000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2592 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Loads dropped DLL 3 IoCs
pid Process 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
resource yara_rule behavioral1/memory/2812-13-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-1-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-10-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-17-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-14-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-15-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-12-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-11-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-16-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-82-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-84-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-119-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-120-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-121-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-124-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-125-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-126-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-134-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-129-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-135-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-138-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-156-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-157-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-162-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-165-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-164-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx behavioral1/memory/2812-189-0x0000000001E60000-0x0000000002EEE000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe File opened for modification C:\Windows\svchost.com ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe Token: SeDebugPrivilege 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2812 wrote to memory of 1056 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 18 PID 2812 wrote to memory of 1152 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 20 PID 2812 wrote to memory of 1184 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 21 PID 2812 wrote to memory of 1556 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 25 PID 2812 wrote to memory of 2592 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 30 PID 2812 wrote to memory of 2592 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 30 PID 2812 wrote to memory of 2592 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 30 PID 2812 wrote to memory of 2592 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 30 PID 2812 wrote to memory of 1056 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 18 PID 2812 wrote to memory of 1152 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 20 PID 2812 wrote to memory of 1184 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 21 PID 2812 wrote to memory of 1556 2812 ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe"C:\Users\Admin\AppData\Local\Temp\ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\3582-490\ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe"3⤵
- Executes dropped EXE
PID:2592
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0F76F142_Rar\ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe
Filesize113KB
MD5e7c6ad388161bbba417dc729a46be643
SHA13519ee845d449b8cadce120267599d8a76ee5036
SHA25662fd8e7a85c1d40bb3515f1f5a97d433b22d3810ff47f49c6f50fc7d84d0aef6
SHA512395598ea6a5b0509fdae1505e4dbeb6be763532a2fc50153ba89f476aada068911c69493aeb07cdd5fb745902f5b10479fc61b7b11a1a719a53d5d5c17ba8ab8
-
C:\Users\Admin\AppData\Local\Temp\3582-490\ebf1e8bec9281398e97b9b429cb6ef8648814bd3ce3b8f11fecce49cd670c0b1.exe
Filesize73KB
MD5d2778164ef643ba8f44cc202ec7ef157
SHA131eee7114eed6b0d2fb77c9f3605057639050786
SHA25628b001bb9a72ae7a24242bfab248d767a1ac5dec981c672a3944f7a072375e9a
SHA512cb2a5a2aeba9d6f6bfc4a3a4576961244c109aafb59f02134b03ebac4d16602ee7f141cc4adc519f15030c20e7e7d6585778870706b2ea4c74c1161729101635
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156