Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows7_x64 -
resource
win7-en -
submitted
12-09-2021 16:07
Behavioral task
behavioral1
Sample
abdedf498be2483a583d52b054d3685e.exe
Resource
win7-en
General
-
Target
abdedf498be2483a583d52b054d3685e.exe
-
Size
178KB
-
MD5
abdedf498be2483a583d52b054d3685e
-
SHA1
4cac54930e059ba7ad5fa65c24175f596fffe3f0
-
SHA256
3f503cea0168fe927f9f93166c4d9677b39c7365c43dd0d1fafa1696889e2670
-
SHA512
16a8bdccd9e2d597951dcdf123146cf17fc8472cdeca5ef911b9603ed020b378cefb209aa12b50e5ac0616d4a5e0beb805cde92ccb45c0309850d7ec577a0c02
Malware Config
Signatures
-
Detect Neshta Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0001000000012f34-63.dat family_neshta behavioral1/files/0x0001000000012f34-65.dat family_neshta -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" abdedf498be2483a583d52b054d3685e.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Async RAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/files/0x0002000000012f2f-53.dat asyncrat behavioral1/files/0x0002000000012f2f-55.dat asyncrat behavioral1/files/0x0002000000012f2f-56.dat asyncrat behavioral1/files/0x0001000000012f38-74.dat asyncrat behavioral1/files/0x0001000000012f38-75.dat asyncrat -
Executes dropped EXE 3 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exesvchost.comrunhost.exepid Process 1916 abdedf498be2483a583d52b054d3685e.exe 452 svchost.com 1764 runhost.exe -
Loads dropped DLL 4 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exepid Process 1664 abdedf498be2483a583d52b054d3685e.exe 1664 abdedf498be2483a583d52b054d3685e.exe 1664 abdedf498be2483a583d52b054d3685e.exe 1664 abdedf498be2483a583d52b054d3685e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exedescription ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Google\Temp\GUMB4FC.tmp\GOFB2B~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOBD5D~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GO664E~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~3\PACKAG~1\{F4220~1\VC_RED~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOOGLE~2.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOOGLE~3.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOOGLE~4.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE abdedf498be2483a583d52b054d3685e.exe -
Drops file in Windows directory 3 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exesvchost.comdescription ioc Process File opened for modification C:\Windows\svchost.com abdedf498be2483a583d52b054d3685e.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 460 timeout.exe -
Modifies registry class 1 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" abdedf498be2483a583d52b054d3685e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exepid Process 1916 abdedf498be2483a583d52b054d3685e.exe 1916 abdedf498be2483a583d52b054d3685e.exe 1916 abdedf498be2483a583d52b054d3685e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exerunhost.exedescription pid Process Token: SeDebugPrivilege 1916 abdedf498be2483a583d52b054d3685e.exe Token: SeDebugPrivilege 1764 runhost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
abdedf498be2483a583d52b054d3685e.exeabdedf498be2483a583d52b054d3685e.exesvchost.comcmd.execmd.exedescription pid Process procid_target PID 1664 wrote to memory of 1916 1664 abdedf498be2483a583d52b054d3685e.exe 26 PID 1664 wrote to memory of 1916 1664 abdedf498be2483a583d52b054d3685e.exe 26 PID 1664 wrote to memory of 1916 1664 abdedf498be2483a583d52b054d3685e.exe 26 PID 1664 wrote to memory of 1916 1664 abdedf498be2483a583d52b054d3685e.exe 26 PID 1916 wrote to memory of 452 1916 abdedf498be2483a583d52b054d3685e.exe 31 PID 1916 wrote to memory of 452 1916 abdedf498be2483a583d52b054d3685e.exe 31 PID 1916 wrote to memory of 452 1916 abdedf498be2483a583d52b054d3685e.exe 31 PID 1916 wrote to memory of 452 1916 abdedf498be2483a583d52b054d3685e.exe 31 PID 1916 wrote to memory of 940 1916 abdedf498be2483a583d52b054d3685e.exe 32 PID 1916 wrote to memory of 940 1916 abdedf498be2483a583d52b054d3685e.exe 32 PID 1916 wrote to memory of 940 1916 abdedf498be2483a583d52b054d3685e.exe 32 PID 452 wrote to memory of 1684 452 svchost.com 33 PID 452 wrote to memory of 1684 452 svchost.com 33 PID 452 wrote to memory of 1684 452 svchost.com 33 PID 452 wrote to memory of 1684 452 svchost.com 33 PID 940 wrote to memory of 460 940 cmd.exe 37 PID 940 wrote to memory of 460 940 cmd.exe 37 PID 940 wrote to memory of 460 940 cmd.exe 37 PID 1684 wrote to memory of 1000 1684 cmd.exe 36 PID 1684 wrote to memory of 1000 1684 cmd.exe 36 PID 1684 wrote to memory of 1000 1684 cmd.exe 36 PID 1684 wrote to memory of 1000 1684 cmd.exe 36 PID 940 wrote to memory of 1764 940 cmd.exe 38 PID 940 wrote to memory of 1764 940 cmd.exe 38 PID 940 wrote to memory of 1764 940 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\abdedf498be2483a583d52b054d3685e.exe"C:\Users\Admin\AppData\Local\Temp\abdedf498be2483a583d52b054d3685e.exe"1⤵
- Modifies system executable filetype association
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\3582-490\abdedf498be2483a583d52b054d3685e.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\abdedf498be2483a583d52b054d3685e.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "runhost" /tr '"C:\Users\Admin\source\runhost.exe"' & exit3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe /c schtasks /create /f /sc onlogon /rl highest /tn runhost /tr '"C:\Users\Admin\source\runhost.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn runhost /tr '"C:\Users\Admin\source\runhost.exe"'5⤵
- Creates scheduled task(s)
PID:1000
-
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3811.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:460
-
-
C:\Users\Admin\source\runhost.exe"C:\Users\Admin\source\runhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
52de43c1b76a39500b9cf911ffc999a7
SHA1e78f7c683a3a280e52b7ec78c3fc117209cfd2d0
SHA2565f4be26ecb543fb8813a6acd9321277673bc50d057491cbdd8a2b1084928fb31
SHA51260fc43b4d6a5297ccf5dc21352e29a0f2b9dbda3c4f935393affdbed028eb9042c18bda1b9bf01e7447b39713c799b02d583869043a6fedf65bca46847cc01e2
-
MD5
52de43c1b76a39500b9cf911ffc999a7
SHA1e78f7c683a3a280e52b7ec78c3fc117209cfd2d0
SHA2565f4be26ecb543fb8813a6acd9321277673bc50d057491cbdd8a2b1084928fb31
SHA51260fc43b4d6a5297ccf5dc21352e29a0f2b9dbda3c4f935393affdbed028eb9042c18bda1b9bf01e7447b39713c799b02d583869043a6fedf65bca46847cc01e2
-
MD5
3972280773f552b16538e8e46fa4c3a3
SHA1b207ba7be5ae0694734a94c8fc6e0f3ced6f2d31
SHA256c7f369f87bb13196e27915bd449b1333a3fe725d507d1065c6b2fa0b38276b1e
SHA512ba48f9ca2b0dabd7e83262446f0e6e6cfd639b1f1e86f5fb127c42239cd8027cefae2cdb4d6c154b42be175c135d47d357991fb9de293dc50900ecc540497d6a
-
MD5
7cfdca6f21c5408fd6f77b983379b856
SHA16965a5ae89360591851c6d364b8d936f5304b5e1
SHA256750e5c7275c39983c6e91f29cdba1ad12ed4e58d4ec509c65d67411129bd023b
SHA5124d0917a73dd58b728cd134d667fb4bf3304be746c4799828f1b7161081a7e1ed08d4f92b88e743464f1da6c9ae35dd96ad233c0f039145fd0067dee5ee813c7c
-
MD5
52de43c1b76a39500b9cf911ffc999a7
SHA1e78f7c683a3a280e52b7ec78c3fc117209cfd2d0
SHA2565f4be26ecb543fb8813a6acd9321277673bc50d057491cbdd8a2b1084928fb31
SHA51260fc43b4d6a5297ccf5dc21352e29a0f2b9dbda3c4f935393affdbed028eb9042c18bda1b9bf01e7447b39713c799b02d583869043a6fedf65bca46847cc01e2
-
MD5
52de43c1b76a39500b9cf911ffc999a7
SHA1e78f7c683a3a280e52b7ec78c3fc117209cfd2d0
SHA2565f4be26ecb543fb8813a6acd9321277673bc50d057491cbdd8a2b1084928fb31
SHA51260fc43b4d6a5297ccf5dc21352e29a0f2b9dbda3c4f935393affdbed028eb9042c18bda1b9bf01e7447b39713c799b02d583869043a6fedf65bca46847cc01e2
-
MD5
36fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
MD5
36fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
MD5
9e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
MD5
583ff3367e050c4d62bc03516473b40a
SHA16aa1d26352b78310e711884829c35a69ed1bf0f9
SHA2566b63f8dd47d8b3baa71b6cd205d428861b96bf09cf479071e75ddd23f97c0146
SHA512e9bdd5cc2e29db48cc524488fbadb08e808f17f6e18fa595cfebae229c94f2547079e52a2ada214169577b89b2ffbef424729cd90acdea3774f5c76aec192be0
-
MD5
583ff3367e050c4d62bc03516473b40a
SHA16aa1d26352b78310e711884829c35a69ed1bf0f9
SHA2566b63f8dd47d8b3baa71b6cd205d428861b96bf09cf479071e75ddd23f97c0146
SHA512e9bdd5cc2e29db48cc524488fbadb08e808f17f6e18fa595cfebae229c94f2547079e52a2ada214169577b89b2ffbef424729cd90acdea3774f5c76aec192be0
-
MD5
52de43c1b76a39500b9cf911ffc999a7
SHA1e78f7c683a3a280e52b7ec78c3fc117209cfd2d0
SHA2565f4be26ecb543fb8813a6acd9321277673bc50d057491cbdd8a2b1084928fb31
SHA51260fc43b4d6a5297ccf5dc21352e29a0f2b9dbda3c4f935393affdbed028eb9042c18bda1b9bf01e7447b39713c799b02d583869043a6fedf65bca46847cc01e2