Analysis
-
max time kernel
72s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 00:14
Behavioral task
behavioral1
Sample
730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe
Resource
win7-20241010-en
General
-
Target
730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe
-
Size
612KB
-
MD5
65a4bc0fd559bf65b908428f4a085c70
-
SHA1
be380d6a3cec530fa8f9429cf91e9d3cac96d67d
-
SHA256
730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aa
-
SHA512
017e3106542683bb1313aaafb5ab5cac05f798cddf8119446482bc6a7a5ae167b989c3d08dd86436842200cbc8c8b86fce428d6e8ab3f37d6b07b7cb7502f8fd
-
SSDEEP
6144:XNrgqE3QZ4/KjrWFiU6K73uZwUlgWPMOHSSj80i7idui1Yl6ns3h8:2U4/hFis73p1+OGgi7gh8
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Detect Neshta payload 5 IoCs
resource yara_rule behavioral1/memory/392-0-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta behavioral1/files/0x000f00000001756e-5.dat family_neshta behavioral1/memory/392-68-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta behavioral1/memory/392-96-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta behavioral1/memory/392-270-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2748 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Loads dropped DLL 2 IoCs
pid Process 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
resource yara_rule behavioral1/memory/392-10-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-8-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-13-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-18-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-15-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-12-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-16-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-14-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-17-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-11-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-44-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-45-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-46-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-47-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-48-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-49-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-51-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-64-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-82-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-86-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-87-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-94-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-95-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-119-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-132-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-148-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-149-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-151-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-159-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-168-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx behavioral1/memory/392-271-0x0000000001D30000-0x0000000002DBE000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRAM FILES (X86)\MICROSOFT OFFICE\OFFICE14\BCSSYNC.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe File opened for modification C:\Windows\svchost.com 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe Token: SeDebugPrivilege 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 392 wrote to memory of 1232 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 18 PID 392 wrote to memory of 1320 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 19 PID 392 wrote to memory of 1360 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 20 PID 392 wrote to memory of 928 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 22 PID 392 wrote to memory of 2748 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 29 PID 392 wrote to memory of 2748 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 29 PID 392 wrote to memory of 2748 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 29 PID 392 wrote to memory of 2748 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 29 PID 392 wrote to memory of 1232 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 18 PID 392 wrote to memory of 1320 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 19 PID 392 wrote to memory of 1360 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 20 PID 392 wrote to memory of 928 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 22 PID 392 wrote to memory of 1232 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 18 PID 392 wrote to memory of 1320 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 19 PID 392 wrote to memory of 1360 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 20 PID 392 wrote to memory of 928 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 22 PID 392 wrote to memory of 1232 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 18 PID 392 wrote to memory of 1320 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 19 PID 392 wrote to memory of 1360 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 20 PID 392 wrote to memory of 928 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 22 PID 392 wrote to memory of 1232 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 18 PID 392 wrote to memory of 1320 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 19 PID 392 wrote to memory of 1360 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 20 PID 392 wrote to memory of 928 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 22 PID 392 wrote to memory of 1232 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 18 PID 392 wrote to memory of 1320 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 19 PID 392 wrote to memory of 1360 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 20 PID 392 wrote to memory of 928 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 22 PID 392 wrote to memory of 1232 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 18 PID 392 wrote to memory of 1320 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 19 PID 392 wrote to memory of 1360 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 20 PID 392 wrote to memory of 928 392 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe 22 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1232
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe"C:\Users\Admin\AppData\Local\Temp\730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:392 -
C:\Users\Admin\AppData\Local\Temp\3582-490\730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe"3⤵
- Executes dropped EXE
PID:2748
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:928
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0F783488_Rar\730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe
Filesize544KB
MD5760c974289ced6659d9804f2db767ddc
SHA112f2af1a5a1104e0764ea10556242de9ab32856f
SHA25631b1e893043b85486aeacb543c7a8acc5351e9d36d56592f971fe1aa06ee9c4d
SHA51280da5d77e393449c494dc6bbd5027d11b0f8d017401e43436905fc229e1f6abd967d588c501709cd6d68297f3326d25d4ed323cc938205affd1fe69803db7ff3
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\730896aeaa4730c97fe2bc6b5921883814a5fdbfee12b4184636f63c295c90aaN.exe
Filesize503KB
MD54534deb57671b79c6b71bd1a54a5c76b
SHA12704400708741f5e2b326adc6ce3d87485eb4924
SHA256109badc69eef6068677263f2b3f002ed4191f9d4ccabdea8f78d1066215e72b6
SHA512c1e9ca7dbb0abe76f039bef10bdfd2e274cc827f367af6d05883404ceb0a996331abb5c40fae8ed404ccc77edc78ff76c38110a707b93159049fa145b11e7beb