Analysis
-
max time kernel
120s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 12:47
Behavioral task
behavioral1
Sample
e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe
Resource
win7-20241010-en
General
-
Target
e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe
-
Size
232KB
-
MD5
cc804131d5439bbc89323f02d7ece850
-
SHA1
f0644c93b27c1fd7980ba5175ef63872d675479d
-
SHA256
e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013a
-
SHA512
0921ed4a96afd63542c76d3dc665ddc7847a62b206778e157b1825af5383089e7b5fa974320418f824054b34fdf326fc3c3d20785aa149420813a0b732d5e9a8
-
SSDEEP
3072:rr8WCBvMsUCZfXyg6mB9NGtkaeDSBo822rUAqOVY5xu+RxF2ZWuqoOa2TRxFY4j0:nKppUCFfXiaXSBzrUpuyFbue/FY4j0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Detect Neshta payload 5 IoCs
resource yara_rule behavioral1/memory/1624-0-0x0000000000400000-0x000000000042F000-memory.dmp family_neshta behavioral1/files/0x0008000000016621-6.dat family_neshta behavioral1/memory/1624-141-0x0000000000400000-0x000000000042F000-memory.dmp family_neshta behavioral1/memory/1624-159-0x0000000000400000-0x000000000042F000-memory.dmp family_neshta behavioral1/memory/1624-223-0x0000000000400000-0x000000000042F000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 576 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Loads dropped DLL 3 IoCs
pid Process 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
resource yara_rule behavioral1/memory/1624-1-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-27-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-29-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-26-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-21-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-24-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-12-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-14-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-10-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-11-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-61-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-62-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-82-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-130-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-137-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-138-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-140-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-143-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-147-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-145-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-151-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-152-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-158-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-157-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-169-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-171-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1624-224-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe File opened for modification C:\Windows\svchost.com e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe Token: SeDebugPrivilege 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1624 wrote to memory of 576 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 30 PID 1624 wrote to memory of 576 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 30 PID 1624 wrote to memory of 576 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 30 PID 1624 wrote to memory of 576 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 30 PID 1624 wrote to memory of 1100 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 19 PID 1624 wrote to memory of 1148 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 20 PID 1624 wrote to memory of 1184 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 21 PID 1624 wrote to memory of 2008 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 23 PID 1624 wrote to memory of 576 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 30 PID 1624 wrote to memory of 576 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 30 PID 1624 wrote to memory of 1100 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 19 PID 1624 wrote to memory of 1148 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 20 PID 1624 wrote to memory of 1184 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 21 PID 1624 wrote to memory of 2008 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 23 PID 1624 wrote to memory of 1100 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 19 PID 1624 wrote to memory of 1148 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 20 PID 1624 wrote to memory of 1184 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 21 PID 1624 wrote to memory of 2008 1624 e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1148
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe"C:\Users\Admin\AppData\Local\Temp\e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\3582-490\e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:576
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2008
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0F76B06B_Rar\e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe
Filesize152KB
MD59f99cb442c1cb569a96a016c634d56aa
SHA1f39d8b340536d4b1c8bb1d63ced69e9ebd401449
SHA256767af879fc0df9c4ef88d34a744c637f7d592bf772b0e97a10cc972b1db40f54
SHA5129695e3f0104fd6322f5aba1dd71bcec8c0f9906d9a51e415c29c3443a34905772f47af7efd3f25506e7f373ba127e553035ad638e233980ad6d2467640fcd25d
-
C:\Users\Admin\AppData\Local\Temp\3582-490\e3f75ff4efc39a4afa3b1e35bae5298c1405018c31339a9c4142f75789d3013aN.exe
Filesize112KB
MD5a6e1c5815f6beae3a9387c70b34e9974
SHA14933c3539326e627367880046f8c214827c5b98f
SHA2567d5ab9c6b9a9fbee5eacaefc5c97e6502ba1b1ba535829ec49cfcf75f937448e
SHA5128454675cad3e7cde2e84192366fb1a863ae57d5e68e8d83fb4d057506859367c042626cb66257e1a0208cfbef6f9c2719da9654e1e999356dbb0f93714c3ae26
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156