Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 14:47
Behavioral task
behavioral1
Sample
063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe
Resource
win10v2004-20250129-en
General
-
Target
063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe
-
Size
2.6MB
-
MD5
85c77529fe055d780129bf19259916e0
-
SHA1
d676b1fddc62f1c5e6cf363f95c3cfdf34151ea0
-
SHA256
063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8
-
SHA512
2118c7785befaad3bb5a781f468899b379c7cfcfcbfbba2ff440bf308437baf1a80c6c50e8d8342de2a1e97196c431f4328790a5b461a678ed0539011a8fd561
-
SSDEEP
24576:jDQvrW2goWlpCCZQ59lbydQnKPE/0ZEEm1IcEcGp9XodFP0ZwGsXHoMHx:j4rWJorCZQZUOK40+XaC+Z/fMR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Detect Neshta payload 6 IoCs
resource yara_rule behavioral1/memory/2776-0-0x0000000000400000-0x000000000042D000-memory.dmp family_neshta behavioral1/files/0x0008000000016d27-6.dat family_neshta behavioral1/memory/2776-126-0x0000000000400000-0x000000000042D000-memory.dmp family_neshta behavioral1/files/0x001400000000f842-138.dat family_neshta behavioral1/memory/2776-148-0x0000000000400000-0x000000000042D000-memory.dmp family_neshta behavioral1/memory/2776-178-0x0000000000400000-0x000000000042D000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2592 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Loads dropped DLL 2 IoCs
pid Process 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
resource yara_rule behavioral1/memory/2776-1-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-12-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-15-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-10-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-18-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-14-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-16-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-13-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-11-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-17-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-43-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-44-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-117-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-118-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-120-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-122-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-123-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-124-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-131-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-133-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-132-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-136-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-134-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-146-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-149-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-150-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-152-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-154-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-156-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-158-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx behavioral1/memory/2776-179-0x0000000001CD0000-0x0000000002D5E000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe File opened for modification C:\Windows\svchost.com 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe Token: SeDebugPrivilege 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2776 wrote to memory of 1116 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 19 PID 2776 wrote to memory of 1164 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 20 PID 2776 wrote to memory of 1188 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 21 PID 2776 wrote to memory of 1640 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 23 PID 2776 wrote to memory of 2592 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 30 PID 2776 wrote to memory of 2592 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 30 PID 2776 wrote to memory of 2592 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 30 PID 2776 wrote to memory of 2592 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 30 PID 2776 wrote to memory of 1116 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 19 PID 2776 wrote to memory of 1164 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 20 PID 2776 wrote to memory of 1188 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 21 PID 2776 wrote to memory of 1640 2776 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe"C:\Users\Admin\AppData\Local\Temp\063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\3582-490\063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe"3⤵
- Executes dropped EXE
PID:2592
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1640
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5b8072b205d31a6039ee6639172e4a139
SHA1593470ba0740a3b35d30996585fc0db74be2b089
SHA256f2ce0d1ecf6392c6cde8f19dc824187fd87e82f29c640d3e15163ed4c8449d1a
SHA512298aa92f9695f5c202ae4d36a5d60686e2f8c3cc8dd8baf06f094b58d6303afedefc5144094563bbe2122731b90aec25705242c6fda8ec3d6e1d4cd541e0e503
-
C:\Users\Admin\AppData\Local\Temp\0F76F325_Rar\063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe
Filesize2.5MB
MD599dcea5d9476ff69c85f3ce543b43b48
SHA1cc8d41d42bbd12a5df1a8cd60197d10dd01456a1
SHA256cfe270de67b386f92aa0e91cbab3002754bd869ee4bea0cb4706e36d0b7b84cf
SHA5126a464e6bdda557310e9f9c51fca89e88cadb8033e3d0412bc208316af0b29806e32c9f3aada76e371484e9b67366ae3460cb95608608000651378d85be829191
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
\Users\Admin\AppData\Local\Temp\3582-490\063d13680037667ef08dbfebf7835bbcc7341178751429af3a9f90df01a0b7b8N.exe
Filesize2.5MB
MD5bd2e3d928f039daa5709f9874b18d4db
SHA1a5bcbc363f8c16b2550b0526717d023c7deeaacc
SHA25680ffe126f485c8089aaafb5ab1d34ae92cbb1ce0def508359e2c5706edb33d09
SHA5120985ea66fb9545d916e359da2f956f16d433fde2a2fdf1f798b11cc918dbcbcf89750f8ea083271b5a2ff27c9f00f7f238dd6cf3feffbbb34b677efe36a4e4c2