Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
23/02/2025, 19:24
Behavioral task
behavioral1
Sample
06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe
Resource
win10v2004-20250217-en
General
-
Target
06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe
-
Size
1.1MB
-
MD5
a127d78dc5e3867d9092cf4c346f8ceb
-
SHA1
6470e1825154c87f51faafd051b00759d63eaf3d
-
SHA256
06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4
-
SHA512
c7f268931859cac96153a03d204fe376d8bb099c226f3547772617aa9233a56b0b49da98085a2a940bacc8981f43f2ffabef161a5cba2131e76d76a54748d13c
-
SSDEEP
24576:XmiZBMLhI6O5HR0Xz8jDvAWVvnZKO5HQAVL1PZuTS:XhZBMLhI/88HAWVvZPNLZoTS
Malware Config
Signatures
-
Detect Neshta payload 4 IoCs
resource yara_rule behavioral2/files/0x00060000000202ce-23.dat family_neshta behavioral2/memory/4500-137-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4500-246-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4500-249-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe -
Executes dropped EXE 3 IoCs
pid Process 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 1164 ExEcmService.exe 4960 ExECM.exe -
Loads dropped DLL 14 IoCs
pid Process 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 4960 ExECM.exe 4960 ExECM.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MICROS~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File created C:\Program Files (x86)\CoreB2b\ExEcm\ICSharpCode.SharpZipLib.dll 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File created C:\Program Files (x86)\CoreB2b\ExEcm\ExECMService.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\MSEDGE~2.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File created C:\Program Files (x86)\CoreB2b\ExEcm\ExECM.exe.config 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File created C:\Program Files (x86)\CoreB2b\ExEcm\uninstall.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File created C:\Program Files (x86)\CoreB2b\ExEcm\ExECM.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\ELEVAT~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MIA062~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\COOKIE~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\MICROS~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\BHO\IE_TO_~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\PWAHEL~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\IDENTI~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MI391D~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MICROS~2.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File created C:\Program Files (x86)\CoreB2b\ExEcm\Fleck2.dll 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ExEcmService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ExECM.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\875D8F02E1F23F7ED14A7A083E41AFA82BA17138 ExEcmService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\875D8F02E1F23F7ED14A7A083E41AFA82BA17138\Blob = 030000000100000014000000875d8f02e1f23f7ed14a7a083e41afa82ba1713820000000010000002f0300003082032b30820213a0030201020214190c799f3f30643bf26f2ddde91ae56b76f85fab300d06092a864886f70d01010b05003025310b3009060355040613024b523116301406035504030c0d457845636d2d526f6f742d4341301e170d3233313032363130353531355a170d3333313032333130353531355a3025310b3009060355040613024b523116301406035504030c0d457845636d2d526f6f742d434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c82f94a1ade0fe360bd1a1ad075649f47e3213b2bbfdaadc0c3eb7c0173c1741cd97ce359f9e835a207d62031c7ffc3bba2b03f21258a2495874f34b40081a634149605ab83170e304d23a174050bd5651a91f1ff851ebec052057099848df047a0bb42e6901774fcbb8c91a4b7ed4c12af4b626deb5dd1df43ff95024a73be12000fe4741350234c68410f4aa268dd4f51521c4e27f3b9957b1c1705b2b67162ed10c046ca0c7d644dea11064829296ef25da07a85baf3800f8e631a3db64d9aefa38da0931c9ccb74a44db744ca6b5f6a78d4e1b528803c10ded81142e073313ae837cb69d3c46e4a2fb89e210f2bdc240c119decc2ae83299f3c4ab5066050203010001a3533051301d0603551d0e0416041402ec5c54691cee01001c4081eaa6c63dfe6ffa7f301f0603551d2304183016801402ec5c54691cee01001c4081eaa6c63dfe6ffa7f300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010068d7272109fff66af831c1c401ff62378489c778dcd6d9faa499b593ca5c8bffe464f08c565fb19dd9bc5c02cd240b10f28695abe59b3ae0238ac84773d0a01892a0b8fb303b5c168c141dc3872564c518e4af855ece914c8a6539aa28df8ebb7d6d393a4f8a0e6d683fa60fcbbc067327dbced16496ce7c0dd6a65f09e900c687a174f0e6c86743c05c96be78b0937b2cd75e19c1e9f11531b824049087e7bd3825d949d7440930f5a819222202570f9de25821fb266ba1d734c8e0fc59a816e87931a37822ee53ae3f6cd0127694e1e6d49dc7bd579b68219a7b9d884d1eefe8974a8c3940d19be048f03173f0c50f95e3afa622af2058454747feb31cceef ExEcmService.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 3872 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 4960 ExECM.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe 1164 ExEcmService.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1164 ExEcmService.exe Token: SeDebugPrivilege 4960 ExECM.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4500 wrote to memory of 3872 4500 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 87 PID 4500 wrote to memory of 3872 4500 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 87 PID 4500 wrote to memory of 3872 4500 06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe 87 PID 1164 wrote to memory of 4960 1164 ExEcmService.exe 92 PID 1164 wrote to memory of 4960 1164 ExEcmService.exe 92 PID 1164 wrote to memory of 4960 1164 ExEcmService.exe 92 PID 1164 wrote to memory of 4960 1164 ExEcmService.exe 92 PID 1164 wrote to memory of 4960 1164 ExEcmService.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe"C:\Users\Admin\AppData\Local\Temp\06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\3582-490\06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3872
-
-
C:\Program Files (x86)\CoreB2b\ExEcm\ExEcmService.exe"C:\Program Files (x86)\CoreB2b\ExEcm\ExEcmService.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Program Files (x86)\CoreB2b\ExEcm\ExECM.exe"C:\Program Files (x86)\CoreB2b\ExEcm\ExECM.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
Filesize
150KB
MD5be6a4cea305f68ba4b609b6c8f6bdaca
SHA119b9c5c18ff6296e2ca6b131deca048ae353574d
SHA25655ab419763b54adf317f56f4294d1e838a2f75c11fb22d35061b05656933de24
SHA51282f3f293f1f5692b4efdf53f48e671e70a2759db4995526dbb1ecd4e0f2f739ed9d29ac00eaa0fbf1d1bcde0958045b24dc33c95d98521cfa5e3b9c55e780dc4
-
Filesize
2KB
MD5237ef11e55f59baa2ecf132c6ddf698d
SHA12235bda8730e2e26aac65c92865a3302743be12e
SHA2567d02d990eaf99364b7339971b3b8440253c3d636e32825bcb576998b04658bea
SHA5125f6789aada6e57dcbfe75f9c0690ab6cdf88c49ce3522a9ccc7f69d0e9e394d6afa893f45b89b40af82dc5d4c86b9b14731fa3cb12a875b27a74d0dd2fadfbb9
-
Filesize
26KB
MD59109548edae6b1d240210ffc02722153
SHA13530785fa36d5e9e834142ec83db575c88ce99e6
SHA256daa0ca4fcd5418f2b011d4cecae06c9e822fb15004199f50540f63e1fdf84504
SHA512f8a1df010ce9e2ce09913e0df7d769aa20a36fc845c612d8c0fa095bf7487fad23619f9c69796edbf737a1c6a94d2f4a8ff0ca87de9528c6d4398593ca38e151
-
Filesize
578B
MD56a4e4c408c491b5b4a7d4698cba4f773
SHA18ffa0002b62235e094cb18949a245cffc83d7814
SHA256979035ae538cdd3daee3e942bc2a1af6493c54dc1d15b384092d9ed6b8a6f771
SHA5123170eab4147690bacfadf7bdb5ca4e47b4000fad9391cc459135cfcf9396957315b3124d501d04b513d981166e43a290c3969d144a45214d3c0f8398451d74ad
-
Filesize
53KB
MD580fa1064273fb7f446a4d17f67cf3be1
SHA1396b79e6d9433d2110e4b70351ed7f768592dd99
SHA2563c97eb64eec2e8ab576ce7163fd415c0866455995ebdd31f817e1ec77038b58f
SHA5124fceb6de08c1a2829dcd36a73060e6afe122109da8085bd697dcfb9badf1e94718204bb1eca0807b67fd4ac8d373da91a2e08fc1fb35392c829aedc5eb8d99aa
-
C:\Users\Admin\AppData\Local\Temp\3582-490\06fc12241a1f2b104489ee5bdd1dd6e9aa9913ccf85a18dfb85c78122f031df4.exe
Filesize1.1MB
MD5355f9168c70315383e1c698d0783eb15
SHA1672da2c2744ce6c315bf67923fb689dad6e06136
SHA256cf6e694c2cb7fe0931156c64136829a6f3b4c8b78958732d918bdf49bf2e26af
SHA512efcfd1d923771c22273038e522380cb5dee0492036db7cad1f6e6429099651dbfbaf53dd18fd48674067803981079abaed5683fcc94e5d4b95d0c6221b6e8028
-
Filesize
2KB
MD5e7b032bbb3c30a7d841240895d450886
SHA133f019f3464faa304d5de569009ad3eca66896ae
SHA256bc358a4255a8bfc5fa6a0c71669281c29bf90f7174d1fe2f9debade21413ea74
SHA512af2f7994f08a4ebf33e6cec6617ced5fe72f4895b245f8fac4a09dfcb5a8afd4fb08ae0a4e6cee50018366ba7a7abc0187d694ece1cb5e64c438e3c14d340002
-
Filesize
1.1MB
MD57b89329c6d8693fb2f6a4330100490a0
SHA1851b605cdc1c390c4244db56659b6b9aa8abd22c
SHA2561620cdf739f459d1d83411f93648f29dcf947a910cc761e85ac79a69639d127d
SHA512ac07972987ee610a677ea049a8ec521a720f7352d8b93411a95fd4b35ec29bfd1d6ccf55b48f32cc84c3dceef05855f723a88708eb4cf23caec77e7f6596786a
-
Filesize
12KB
MD5564bb0373067e1785cba7e4c24aab4bf
SHA17c9416a01d821b10b2eef97b80899d24014d6fc1
SHA2567a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5
SHA51222c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472
-
Filesize
9KB
MD548f3e7860e1de2b4e63ec744a5e9582a
SHA1420c64d802a637c75a53efc8f748e1aede3d6dc6
SHA2566bf9cccd8a600f4d442efe201e8c07b49605ba35f49a4b3ab22fa2641748e156
SHA51228716ddea580eeb23d93d1ff6ea0cf79a725e13c8f8a17ec9dfacb1fe29c7981ad84c03aed05663adc52365d63d19ec2f366762d1c685e3a9d93037570c3c583
-
Filesize
4KB
MD5f0438a894f3a7e01a4aae8d1b5dd0289
SHA1b058e3fcfb7b550041da16bf10d8837024c38bf6
SHA25630c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11
SHA512f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7
-
Filesize
1KB
MD5730292240125c746f958623907b5932c
SHA1a2eec5ae358cf4557f51b39818f3fe7a902774f5
SHA25681ae43b91e7518b3e1afe73bfdfb7366445e38c1091b62cdd687db2926769300
SHA512caa96ce7effe6632f91b15cc33d66b75f9e9e35cd5e1349ffec56e1961606e838d2688332bf00debff8279b23133be1ff04c489288fefa3cd6646236d3cce47a